Sample records for hae attacks part

  1. Hereditary Angioedema Attacks: Local Swelling at Multiple Sites.

    PubMed

    Hofman, Zonne L M; Relan, Anurag; Hack, C Erik

    2016-02-01

    Hereditary angioedema (HAE) patients experience recurrent local swelling in various parts of the body including painful swelling of the intestine and life-threatening laryngeal oedema. Most HAE literature is about attacks located in one anatomical site, though it is mentioned that HAE attacks may also involve multiple anatomical sites simultaneously. A detailed description of such multi-location attacks is currently lacking. This study investigated the occurrence, severity and clinical course of HAE attacks with multiple anatomical locations. HAE patients included in a clinical database of recombinant human C1-inhibitor (rhC1INH) studies were evaluated. Visual analog scale scores filled out by the patients for various symptoms at various locations and investigator symptoms scores during the attack were analysed. Data of 219 eligible attacks in 119 patients was analysed. Thirty-three patients (28%) had symptoms at multiple locations in anatomically unrelated regions at the same time during their first attack. Up to five simultaneously affected locations were reported. The observation that severe HAE attacks often affect multiple sites in the body suggests that HAE symptoms result from a systemic rather than from a local process as is currently believed.

  2. The Icatibant Outcome Survey: treatment of laryngeal angioedema attacks

    PubMed Central

    Aberer, Werner; Bouillet, Laurence; Caballero, Teresa; Maurer, Marcus; Fabien, Vincent; Zanichelli, Andrea

    2016-01-01

    Objective To characterize the management and outcomes of life-threatening laryngeal attacks of hereditary angioedema (HAE) treated with icatibant in the observational Icatibant Outcome Survey (NCT01034969) registry. Methods This retrospective analysis was based on data from patients with HAE type I/II who received healthcare professional-administered or self-administered icatibant to treat laryngeal attacks between September 2008 and May 2013. Results Twenty centers in seven countries contributed data. Overall, 42 patients with HAE experienced 67 icatibant-treated laryngeal attacks. Icatibant was self-administered for 62.3% of attacks (healthcare professional-administered, 37.7%). One icatibant injection was used for 87.9% of attacks, with rescue or concomitant medication used for 9.0%. The median time to treatment was 2.0 h (n=31 attacks) and the median time to resolution was 6.0 h (n=35 attacks). Conclusions This analysis describes successful use of icatibant for the treatment of laryngeal HAE attacks in a real-world setting. PMID:27116379

  3. Hereditary angioedema: management of laryngeal attacks.

    PubMed

    Christiansen, Sandra C; Zuraw, Bruce L

    2011-01-01

    Hereditary angioedema (HAE) patients suffering from laryngeal attacks in the United States faced severely limited treatment options until 2008. These potentially life-threatening episodes occur in over one-half of the patients affected by HAE during their lifetimes. Acute therapy had been relegated to supportive care, intubation, and consideration of fresh frozen plasma (FFP)--the latter with the potential for actually accelerating the speed and severity of the swelling. In this article we will review the recently approved and emerging HAE treatments that have evolved from the recognition that bradykinin generation is the fundamental abnormality leading to attacks of angioedema. Acute therapy for laryngeal attacks will be discussed including purified plasma-derived C1 inhibitor (C1INH), recombinant C1INH, an inhibitor of plasma kallikrein (ecallantide), and a B2 receptor antagonist (icatibant). Prophylactic care has also been transformed from a reliance on attenuated androgens with their attendant side effects to C1INH replacement. The arrival of these novel therapies promises to transform the future management of HAE.

  4. Hereditary Angioedema Attacks Resolve Faster and Are Shorter after Early Icatibant Treatment

    PubMed Central

    Maurer, Marcus; Kaplan, Allen; Investigators, on behalf of I. O. S.

    2013-01-01

    Background Attacks of hereditary angioedema (HAE) are unpredictable and, if affecting the upper airway, can be lethal. Icatibant is used for physician- or patient self-administered symptomatic treatment of HAE attacks in adults. Its mode of action includes disruption of the bradykinin pathway via blockade of the bradykinin B2 receptor. Early treatment is believed to shorten attack duration and prevent severe outcomes; however, evidence to support these benefits is lacking. Objective To examine the impact of timing of icatibant administration on the duration and resolution of HAE type I and II attacks. Methods The Icatibant Outcome Survey is an international, prospective, observational study for patients treated with icatibant. Data on timings and outcomes of icatibant treatment for HAE attacks were collected between July 2009–February 2012. A mixed-model of repeated measures was performed for 426 attacks in 136 HAE type I and II patients. Results Attack duration was significantly shorter in patients treated <1 hour of attack onset compared with those treated ≥1 hour (6.1 hours versus 16.8 hours [p<0.001]). Similar significant effects were observed for <2 hours versus ≥2 hours (7.2 hours versus 20.2 hours [p<0.001]) and <5 hours versus ≥5 hours (8.0 hours versus 23.5 hours [p<0.001]). Treatment within 1 hour of attack onset also significantly reduced time to attack resolution (5.8 hours versus 8.8 hours [p<0.05]). Self-administrators were more likely to treat early and experience shorter attacks than those treated by a healthcare professional. Conclusion Early blockade of the bradykinin B2 receptor with icatibant, particularly within the first hour of attack onset, significantly reduced attack duration and time to attack resolution. PMID:23390491

  5. Emergency Department Management of Hereditary Angioedema Attacks: Patient Perspectives.

    PubMed

    Otani, Iris M; Christiansen, Sandra C; Busse, Paula; Camargo, Carlos A; Zuraw, Bruce L; Riedl, Marc A; Banerji, Aleena

    Emergency department (ED) management of hereditary angioedema (HAE) has been hindered by misdiagnosis and limited treatment options. Food and Drug Administration approval of 4 on-demand HAE therapies starting in 2009 and the publication of ED guidelines for angioedema management in 2014 should facilitate improvement of HAE management in the ED. The objective of this study was to identify patient-reported areas for improvement in ED management of HAE attacks. Patients with self-reported HAE with C1 inhibitor deficiency who attended the 2015 HAE Association Patient Summit were asked to complete an anonymous 30-question survey. Questions addressed patient characteristics and HAE management in the ED. Patients indicated that understanding of HAE in the ED needed improvement (99%, 104 of 105 patients). Recognition of HAE as a diagnosis (48%, 50 of 105 patients), appreciation of HAE as a serious disease (45%, 47 of 105 patients), and medication management (59%, 62 of 105 patients) were identified as areas needing improvement. Among 39 patients who required ED care within the last year, 6 did not receive any HAE-targeted therapy, and treatment with corticosteroids (n = 3), epinephrine (n = 2), and antihistamines (n = 7) was reported. Among 68 patients whose treatment plan was to receive home on-demand therapy, 26 required ED care because of an inability to receive on-demand therapy at home as outlined in their treatment plan. Having a treatment plan was associated with a greater likelihood of receiving HAE therapy in the ED (99% vs 74%, P = .002). HAE management in the ED can be improved with a focus on recognition of HAE attacks and administration of effective HAE therapies. Copyright © 2016 American Academy of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  6. Signs and symptoms preceding acute attacks of hereditary angioedema: results of three recent surveys.

    PubMed

    Reshef, Avner; Prematta, Michael J; Craig, Timothy J

    2013-01-01

    In patients with hereditary angioedema (HAE), premonitory symptoms ("prodromes") may appear hours to days before attack onset. It remains to be determined if prodromes could be useful indicators for early treatment initiation. Most published reports of prodromes have been limited to case reports or small case series. The common objective of several recent survey-based studies was to collect information relevant to prodromal patterns in patients with HAE. Three separate surveys solicited prodromal data from HAE patients. Although differences in survey methodologies permit only descriptive analysis of data, responses to the surveys provide the largest compilation of observational data on this topic to date. Prodromes were reported by 82.5-95.7% of patients surveyed. In one survey, about two-thirds of subjects reported experiencing prodromes before all or most acute HAE attacks, and only 6% of subjects noted the appearance of prodromes in <10% of all attacks. The most common types of prodromal symptoms were related to skin/soft tissue and gastrointestinal tract. Most prodromes were experienced hours to days before the onset of angioedema. A large percentage of surveyed subjects indicated being able to predict an impending HAE attack all or most of the time; <10% reported being rarely or never able to predict an attack. Although insufficient to establish the clinical role of prodromal symptoms, results of these surveys provide additional data on the scope of prodromes and could stimulate further research into the potential efficacy and cost-effectiveness of HAE attack prediction and prodrome-triggered interventions.

  7. Breakthrough attacks in patients with hereditary angioedema receiving long-term prophylaxis are responsive to icatibant: findings from the Icatibant Outcome Survey.

    PubMed

    Aberer, Werner; Maurer, Marcus; Bouillet, Laurence; Zanichelli, Andrea; Caballero, Teresa; Longhurst, Hilary J; Perrin, Amandine; Andresen, Irmgard

    2017-01-01

    Patients with hereditary angioedema (HAE) due to C1-inhibitor deficiency (C1-INH-HAE) experience recurrent attacks of cutaneous or submucosal edema that may be frequent and severe; prophylactic treatments can be prescribed to prevent attacks. However, despite the use of long-term prophylaxis (LTP), breakthrough attacks are known to occur. We used data from the Icatibant Outcome Survey (IOS) to evaluate the characteristics of breakthrough attacks and the effectiveness of icatibant as a treatment option. Data on LTP use, attacks, and treatments were recorded. Attack characteristics, treatment characteristics, and outcomes (time to treatment, time to resolution, and duration of attack) were compared for attacks that occurred with versus without LTP. Data on 3228 icatibant-treated attacks from 448 patients with C1-INH-HAE were analyzed; 30.1% of attacks occurred while patients were using LTP. Attack rate, attack severity, and the distribution of attack sites were similar across all types of LTP used, and were comparable to the results found in patients who did not receive LTP. Attacks were successfully treated with icatibant; 82.5% of all breakthrough attacks were treated with a single icatibant injection without C1-INH rescue medication. Treatment outcomes were comparable for breakthrough attacks across all LTP types, and for attacks without LTP. Patients who use LTP should be aware that breakthrough attacks can occur, and such attacks can be severe. Thus, patients with C1-INH-HAE using LTP should have emergency treatment readily available. Data from IOS show that icatibant is effective for the treatment of breakthrough attacks. Trial Registration NCT01034969.

  8. Angioedema attacks in patients with hereditary angioedema: Local manifestations of a systemic activation process.

    PubMed

    Hofman, Zonne L M; Relan, Anurag; Zeerleder, Sacha; Drouet, Christian; Zuraw, Bruce; Hack, C Erik

    2016-08-01

    Hereditary angioedema (HAE) caused by a deficiency of functional C1-inhibitor (C1INH) becomes clinically manifest as attacks of angioedema. C1INH is the main inhibitor of the contact system. Poor control of a local activation process of this system at the site of the attack is believed to lead to the formation of bradykinin (BK), which increases local vasopermeability and mediates angioedema on interaction with BK receptor 2 on the endothelium. However, several observations in patients with HAE are difficult to explain from a pathogenic model claiming a local activation process at the site of the angioedema attack. Therefore we postulate an alternative model for angioedema attacks in patients with HAE, which assumes a systemic, fluid-phase activation of the contact system to generate BK and its breakdown products. Interaction of these peptides with endothelial receptors that are locally expressed in the affected tissues rather than with receptors constitutively expressed by the endothelium throughout the whole body explains that such a systemic activation process results in local manifestations of an attack. In particular, BK receptor 1, which is induced on the endothelium by inflammatory stimuli, such as kinins and cytokines, meets the specifications of the involved receptor. The pathogenic model discussed here also provides an explanation for why angioedema can occur at multiple sites during an attack and why HAE attacks respond well to modest increases of circulating C1INH activity levels because inhibition of fluid-phase Factor XIIa and kallikrein requires lower C1INH levels than inhibition of activator-bound factors. Copyright © 2016 American Academy of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  9. Conestat alfa for the treatment of angioedema attacks

    PubMed Central

    Davis, Benjamin; Bernstein, Jonathan A

    2011-01-01

    Recently, multiple C1 inhibitor (C1-INH) replacement products have been approved for the treatment of hereditary angioedema (HAE). This review summarizes HAE and its current treatment modalities and focuses on findings from bench to bedside trials of a new C1-INH replacement, conestat alfa. Conestat alfa is unique among the other C1-INH replacement products because it is produced from transgenic rabbits rather than derived from human plasma donors, which can potentially allow an unlimited source of drug without any concern of infectious transmission. The clinical trial data generated to date indicate that conestat alfa is safe and effective for the treatment of acute HAE attacks. PMID:21753889

  10. Icatibant, an inhibitor of bradykinin receptor 2, for hereditary angioedema attacks: prospective experimental single-cohort study.

    PubMed

    Campos, Regis Albuquerque; Valle, Solange Oliveira Rodrigues; França, Alfeu Tavares; Cordeiro, Elisabete; Serpa, Faradiba Sarquis; Mello, Yara Ferreira; Malheiros, Teresinha; Toledo, Eliana; Mansour, Elie; Fusaro, Gustavo; Grumach, Anete Sevciovic

    2014-01-01

    Hereditary angioedema (HAE) with C1 inhibitor deficiency manifests as recurrent episodes of edema involving the skin, upper respiratory tract and gastrointestinal tract. It can be lethal due to asphyxia. The aim here was to evaluate the response to therapy for these attacks using icatibant, an inhibitor of the bradykinin receptor, which was recently introduced into Brazil. Prospective experimental single-cohort study on the efficacy and safety of icatibant for HAE patients. Patients with a confirmed HAE diagnosis were enrolled according to symptoms and regardless of the time since onset of the attack. Icatibant was administered in accordance with the protocol that has been approved in Brazil. Symptom severity was assessed continuously and adverse events were monitored. 24 attacks in 20 HAE patients were treated (female/male 19:1; 19-55 years; median 29 years of age). The symptoms were: subcutaneous edema (22/24); abdominal pain (15/24) and upper airway obstruction (10/24). The time taken until onset of relief was: 5-10 minutes (5/24; 20.8%); 10-20 (5/24; 20.8%); 20-30 (8/24; 33.4%); 30-60 (5/24; 20.8%); and 2 hours (1/24; 4.3%). The time taken for complete resolution of symptoms ranged from 4.3 to 33.4 hours. Adverse effects were only reported at injection sites. Mild to moderate erythema and/or feelings of burning were reported by 15/24 patients, itching by 3 and no adverse effects in 6. HAE type I patients who received icatibant responded promptly; most achieved improved symptom severity within 30 minutes. Local adverse events occurred in 75% of the patients.

  11. [Comparison of Two Symptom-Triggered Treatments for Alcohol Withdrawal: HAES vs. SAB-P].

    PubMed

    Holzbach, R; Ihlow, C; Takla, T; Kemper, U; Naber, D

    2016-02-01

    For alcohol withdrawal during hospitalization, often a medication as means for withdrawal needs to be chosen. Modern, score-controlled processes that can be used by the nursing staff after instruction by physicians are frequently not used and even unknown in hospitals. One reason for this is that some of the scores require checking several criteria and are therefore more time-consuming and complicated than use of a fixed-dosage strategy. The SAB-P and HAES are short with only 6 items that can be checked by the nursing staff. Safety of the Hamburg Alcohol Withdrawal Scale (Hamburger Alkoholentzugs-Skala (HAES)) was analyzed retrospectively and prospectively with regard to score-controlled alcohol-withdrawal treatment after rating by the nurse staff (Scoregesteuerte Alkoholentzugsbehandlung nach Rating durch das Pflegepersonal (SAB-P)). Incidence of complications in patients treated with SAB-P and HAES was nearly similar with 1% start of delirium and 3% seizures (SAB-P) and 0.5 to 1.5% start of delirium and 0 to 0.5% seizures in the HAES group. With both scales it was possible to start medical treatment while still under falling alcohol levels (0.93 and 0.91%, respectively). Medication dosage was initially higher using the HAES, so that the time needed to monitor withdrawal symptoms could be reduced (3.8 vs. 3.1 days). Using a score-controlled strategy for alcohol withdrawal leads to a lower complication rate than found in literature. The structured procedure was helpful for the nursing staff as well as for the physicians. SAB-P as well as HAES made withdrawal for the patients more comfortable and led to fewer complaints. Because of rapid reaction and faster symptom reduction of HAES, there was less time necessary for monitoring. Simple handling, clomethiazol, oxazepam or diazepam as applicable medication and clear documentation are the advantages of HAES. © Georg Thieme Verlag KG Stuttgart · New York.

  12. Health-Related Quality of Life with Subcutaneous C1-Inhibitor for Prevention of Attacks of Hereditary Angioedema.

    PubMed

    Lumry, William R; Craig, Timothy; Zuraw, Bruce; Longhurst, Hilary; Baker, James; Li, H Henry; Bernstein, Jonathan A; Anderson, John; Riedl, Marc A; Manning, Michael E; Keith, Paul K; Levy, Donald S; Caballero, Teresa; Banerji, Aleena; Gower, Richard G; Farkas, Henriette; Lawo, John-Philip; Pragst, Ingo; Machnig, Thomas; Watson, Douglas J

    2018-01-31

    Hereditary angioedema with C1-inhibitor deficiency (C1-INH-HAE) impairs health-related quality of life (HRQoL). The objective of this study was to assess HRQoL outcomes in patients self-administering subcutaneous C1-INH (C1-INH[SC]; HAEGARDA) for routine prevention of HAE attacks. Post hoc analysis of data from the placebo-controlled, crossover phase III COMPACT study (Clinical Studies for Optimal Management of Preventing Angioedema with Low-Volume Subcutaneous C1-Inhibitor Replacement Therapy). Ninety patients with C1-INH-HAE were randomized to 1 of 4 treatment sequences: C1-INH(SC) 40 or 60 IU/kg twice weekly for 16 weeks, preceded or followed by 16 weeks of twice weekly placebo injections. All HAE attacks were treated with open-label on-demand treatment as necessary. HRQoL assessments at week 14 (last visit) included the European Quality of Life-5 Dimensions Questionnaire (EQ-5D-3L), the Hospital Anxiety and Depression Scale (HADS), the Work Productivity and Activity Impairment Questionnaire (WPAI), and the Treatment Satisfaction Questionnaire for Medication (TSQM). Compared with placebo (on-demand treatment alone), treatment with twice weekly C1-INH(SC) (both doses combined) was associated with better EQ-5D visual analog scale general health, less HADS anxiety, less WPAI presenteeism, work productivity loss, and activity impairment, and greater TSQM effectiveness and overall treatment satisfaction. More patients self-reported a "good/excellent" response during routine prevention with C1-INH(SC) compared with on-demand only (placebo prophylaxis) management. For each HRQoL measure, a greater proportion of patients had a clinically meaningful improvement during C1-INH(SC) treatment compared with placebo. In patients with frequent HAE attacks, a treatment strategy of routine prevention with self-administered twice weekly C1-INH(SC) had a greater impact on improving multiple HAE-related HRQoL impairments, most notably anxiety and work productivity, compared with on

  13. Exposure‐Response Model of Subcutaneous C1‐Inhibitor Concentrate to Estimate the Risk of Attacks in Patients With Hereditary Angioedema

    PubMed Central

    Tortorici, Michael A.; Pawaskar, Dipti; Pragst, Ingo; Machnig, Thomas; Hutmacher, Matthew; Zuraw, Bruce; Cicardi, Marco; Craig, Timothy; Longhurst, Hilary; Sidhu, Jagdev

    2018-01-01

    Subcutaneous C1‐inhibitor (HAEGARDA, CSL Behring), is a US Food and Drug Administration (FDA)‐approved, highly concentrated formulation of a plasma‐derived C1‐esterase inhibitor (C1‐INH), which, in the phase III Clinical Studies for Optimal Management in Preventing Angioedema with Low‐Volume Subcutaneous C1‐inhibitor Replacement Therapy (COMPACT) trial, reduced the incidence of hereditary angioedema (HAE) attacks when given prophylactically. Data from the COMPACT trial were used to develop a repeated time‐to‐event model to characterize the timing and frequency of HAE attacks as a function of C1‐INH activity, and then develop an exposure–response model to assess the relationship between C1‐INH functional activity levels (C1‐INH(f)) and the risk of an attack. The C1‐INH(f) values of 33.1%, 40.3%, and 63.1% were predicted to correspond with 50%, 70%, and 90% reductions in the HAE attack risk, respectively, relative to no therapy. Based on trough C1‐INH(f) values for the 40 IU/kg (40.2%) and 60 IU/kg (48.0%) C1‐INH (SC) doses, the model predicted that 50% and 67% of the population, respectively, would see at least a 70% decrease in the risk of an attack. PMID:29316335

  14. Exposure-Response Model of Subcutaneous C1-Inhibitor Concentrate to Estimate the Risk of Attacks in Patients With Hereditary Angioedema.

    PubMed

    Zhang, Ying; Tortorici, Michael A; Pawaskar, Dipti; Pragst, Ingo; Machnig, Thomas; Hutmacher, Matthew; Zuraw, Bruce; Cicardi, Marco; Craig, Timothy; Longhurst, Hilary; Sidhu, Jagdev

    2018-03-01

    Subcutaneous C1-inhibitor (HAEGARDA, CSL Behring), is a US Food and Drug Administration (FDA)-approved, highly concentrated formulation of a plasma-derived C1-esterase inhibitor (C1-INH), which, in the phase III Clinical Studies for Optimal Management in Preventing Angioedema with Low-Volume Subcutaneous C1-inhibitor Replacement Therapy (COMPACT) trial, reduced the incidence of hereditary angioedema (HAE) attacks when given prophylactically. Data from the COMPACT trial were used to develop a repeated time-to-event model to characterize the timing and frequency of HAE attacks as a function of C1-INH activity, and then develop an exposure-response model to assess the relationship between C1-INH functional activity levels (C1-INH(f)) and the risk of an attack. The C1-INH(f) values of 33.1%, 40.3%, and 63.1% were predicted to correspond with 50%, 70%, and 90% reductions in the HAE attack risk, respectively, relative to no therapy. Based on trough C1-INH(f) values for the 40 IU/kg (40.2%) and 60 IU/kg (48.0%) C1-INH (SC) doses, the model predicted that 50% and 67% of the population, respectively, would see at least a 70% decrease in the risk of an attack. © 2018 The Authors CPT: Pharmacometrics & Systems Pharmacology published by Wiley Periodicals, Inc. on behalf of American Society for Clinical Pharmacology and Therapeutics.

  15. An open-label study to evaluate the long-term safety and efficacy of lanadelumab for prevention of attacks in hereditary angioedema: design of the HELP study extension.

    PubMed

    Riedl, Marc A; Bernstein, Jonathan A; Craig, Timothy; Banerji, Aleena; Magerl, Markus; Cicardi, Marco; Longhurst, Hilary J; Shennak, Mustafa M; Yang, William H; Schranz, Jennifer; Baptista, Jovanna; Busse, Paula J

    2017-01-01

    Hereditary angioedema (HAE) is characterized by recurrent attacks of subcutaneous or submucosal edema. Attacks are unpredictable, debilitating, and have a significant impact on quality of life. Patients may be prescribed prophylactic therapy to prevent angioedema attacks. Current prophylactic treatments may be difficult to administer (i.e., intravenously), require frequent administrations or are not well tolerated, and breakthrough attacks may still occur frequently. Lanadelumab is a subcutaneously-administered monoclonal antibody inhibitor of plasma kallikrein in clinical development for prophylaxis of hereditary angioedema attacks. A Phase 1b study supported its efficacy in preventing attacks. A Phase 3, randomized, double-blind, placebo-controlled, parallel-arm study has been completed and an open-label extension is currently ongoing. The primary objective of the open-label extension is to evaluate the long-term safety of repeated subcutaneous administrations of lanadelumab in patients with type I/II HAE. Secondary objectives include evaluation of efficacy and time to first angioedema attack to determine outer bounds of the dosing interval. The study will also evaluate immunogenicity, pharmacokinetics/pharmacodynamics, quality of life, characteristics of breakthrough attacks, ease of self-administration, and safety/efficacy in patients who switch to lanadelumab from another prophylactic therapy. The open-label extension will enroll patients who completed the double-blind study ("rollover patients") and those who did not participate in the double-blind study ("non-rollover patients"), which includes patients who may or may not be currently using another prophylactic therapy. Rollover patients will receive a single 300 mg dose of lanadelumab on Day 0 and the second dose after the patient's first confirmed angioedema attack. Thereafter, lanadelumab will be administered every 2 weeks. Non-rollover patients will receive 300 mg lanadelumab every 2 weeks regardless

  16. Development and content validity testing of a patient-reported outcomes questionnaire for the assessment of hereditary angioedema in observational studies.

    PubMed

    Bonner, Nicola; Abetz-Webb, Linda; Renault, Lydie; Caballero, Teresa; Longhurst, Hilary; Maurer, Marcus; Christiansen, Sandra; Zuraw, Bruce

    2015-07-01

    Hereditary Angioedema (HAE), a rare genetic disease, manifests as intermittent, painful attacks of angioedema. Attacks vary in frequency and severity and include skin, abdominal and life-threatening laryngeal swellings. This study aimed to develop a patient reported outcome (PRO) tool for the assessment of HAE attacks, including their management and impact on patients' lives, for use in clinical studies, or by physicians in general practice. The results of open-ended face to face concept elicitation interviews with HAE patients in Argentina (n = 10) and the US (n = 33) were used to develop the first draft questionnaire of the HAE patient reported outcomes questionnaire (HAE PRO). Subsequently, in-depth cognitive debriefing interviews were performed with HAE patients in the UK (n = 10), Brazil (n = 10), Germany (n = 11) and France (n = 12). Following input from eight multinational clinical experts further cognitive interviews were conducted in the US (n = 12) and Germany (n = 12). Patients who experienced abdominal, cutaneous or laryngeal attacks of varying severity levels were included in all rounds of interviews. Across the rounds of interviews patients discussed their HAE attack symptoms, impacts and treatments. Cognitive debriefing interviews explored patient understanding and relevance of questionnaire items. All interviews were conducted face to face following a pre-defined semi-structured interview guide in the patient's native language. Patients reported a variety of HAE symptoms, attack triggers, warning signs, attack impacts and treatment options which were used to develop the HAE PRO. The HAE PRO was revised and refined following input from patients and clinical experts. The final 18-item HAE PRO provides an assessment of the HAE attack experience including symptoms, impacts, treatment requirements, healthcare resource use and loss of productivity caused by HAE attacks. Patient and expert input has contributed to the

  17. Hereditary Angioedema Caused By C1-Esterase Inhibitor Deficiency: A Literature-Based Analysis and Clinical Commentary on Prophylaxis Treatment Strategies

    PubMed Central

    2011-01-01

    Hereditary angioedema (HAE) caused by C1-esterase inhibitor deficiency is an autosomal-dominant disease resulting from a mutation in the C1-inhibitor gene. HAE is characterized by recurrent attacks of intense, massive, localized subcutaneous edema involving the extremities, genitalia, face, or trunk, or submucosal edema of upper airway or bowels. These symptoms may be disabling, have a dramatic impact on quality of life, and can be life-threatening when affecting the upper airways. Because the manifestations and severity of HAE are highly variable and unpredictable, patients need individualized care to reduce the burden of HAE on daily life. Although effective therapy for the treatment of HAE attacks has been available in many countries for more than 30 years, until recently, there were no agents approved in the United States to treat HAE acutely. Therefore, prophylactic therapy is an integral part of HAE treatment in the United States and for selected patients worldwide. Routine long-term prophylaxis with either attenuated androgens or C1-esterase inhibitor has been shown to reduce the frequency and severity of HAE attacks. Therapy with attenuated androgens, a mainstay of treatment in the past, has been marked by concern about potential adverse effects. C1-esterase inhibitor works directly on the complement and contact plasma cascades to reduce bradykinin release, which is the primary pathologic mechanism in HAE. Different approaches to long-term prophylactic therapy can be used to successfully manage HAE when tailored to meet the needs of the individual patient. PMID:23283143

  18. Hereditary angioedema with normal C1 inhibitor in a French cohort: Clinical characteristics and response to treatment with icatibant.

    PubMed

    Bouillet, Laurence; Boccon-Gibod, Isabelle; Launay, David; Gompel, Anne; Kanny, Gisele; Fabien, Vincent; Fain, Oliver

    2017-03-01

    The clinical characteristics and icatibant-treatment outcomes of patients with hereditary angioedema with normal C1 inhibitor (HAE-nC1 INH) are limited. We retrospectively analyzed data from French HAE patients enrolled in the Icatibant Outcome Survey registry (from July 2009 to September 2013) to compare disease characteristics and the effectiveness and safety of acute icatibant-treated angioedema attacks in patients with HAE-nC1 INH, HAE with C1 INH deficiency (type I), or dysfunction (type II). One center in Grenoble contributed 22 patients with HAE-nC1 INH and a family history of HAE while 15 centers across France contributed 153 patients with HAE type I and seven patients with HAE type II. Patients with HAE-nC1 INH compared to HAE type I, respectively, were more likely to be female (88.1% vs. 63.4%), older at median age of disease onset (21 years vs. 15 years), and have a greater rate of abdominal (80% vs. 61%) and laryngeal (23% vs. 14%) attacks. Icatibant was effective in both groups though the median time to resolution of attack was significantly longer in the HAE-nC1 INH group (20.0 h, 37 attacks) versus the HAE type I group (14.0 h, 67 attacks). Icatibant was self-administered for 96.1% of attacks in patients with HAE-nC1 INH and 75.8% in patients with HAE type I. No serious adverse side effects related to icatibant were reported. These data help further define the disease characteristics of HAE-nC1 INH in the French population and extend the limited data reporting the safe and effective use of icatibant in acute treatment of angioedema in French patients diagnosed with HAE-nC1 INH.

  19. The Complex Interaction Between Polycystic Ovary Syndrome and Hereditary Angioedema: Case Reports and Review of the Literature.

    PubMed

    Iahn-Aun, Marina; Aun, Marcelo Vivolo; Motta, Antonio Abílio; Kalil, Jorge; Giavina-Bianchi, Pedro; Hayashida, Sylvia Asaka; Baracat, Edmund Chada; Maciel, Gustavo Arantes

    2017-07-01

    Hereditary angioedema (HAE) is a rare but severe disease, with high risk of death, and attacks have been associated to high estrogen levels. Polycystic ovary syndrome (PCOS) is a common hyperandrogenic condition, which is frequently treated with combined oral contraceptives. The aim of this study was to describe 2 clinical cases of young women diagnosed as having PCOS who developed HAE attacks after the introduction of combined estrogen-progestin pills to treat PCOS symptoms. Literature review of sex hormones' role in genesis of HAE attacks and possible mechanisms involved. In the cases reported, after initiation of combined contraceptives, patients presented with facial swelling with airway involvement (laryngeal edema) and abdominal pain. They had a familial history of angioedema and normal C1 inhibitor (C1-INH) levels, leading to the diagnosis of HAE with normal C1-INH (HAEnC1-INH) or HAE type III. After suspension of exogenous estrogen, patients remained asymptomatic from HAE. HAEnC1-INH is an estrogen-dependent form of HAE. It is well established that exogenous estrogen triggers attacks of all types of HAE. However, this is the first description of the association between PCOS and HAE, in which PCOS could be masking HAE symptoms. We propose that PCOS might have a protective role regarding HAE attacks, because of its particular hormonal features, that is, hyperandrogenism and relative stable levels of estradiol. The use of combined estrogen-progestin compounds in women with PCOS and HAE must be avoided, and treatment must be individualized.

  20. Socioeconomic burden of hereditary angioedema: results from the hereditary angioedema burden of illness study in Europe.

    PubMed

    Aygören-Pürsün, Emel; Bygum, Anette; Beusterien, Kathleen; Hautamaki, Emily; Sisic, Zlatko; Wait, Suzanne; Boysen, Henrik B; Caballero, Teresa

    2014-07-04

    Hereditary angioedema (HAE) due to C1 inhibitor deficiency is a rare but serious and potentially life-threatening disease marked by spontaneous, recurrent attacks of swelling. The study objective was to characterize direct and indirect resource utilization associated with HAE from the patient perspective in Europe. The study was conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE via a cross-sectional survey of HAE patients, including direct and indirect resource utilization during and between attacks for patients and their caregivers over the past 6 months. A regression model examined predictors of medical resource utilization. Overall, 164 patients had an attack in the past 6 months and were included in the analysis. The most significant predictor of medical resource utilization was the severity of the last attack (OR 2.6; p < 0.001). Among patients who sought medical care during the last attack (23%), more than half utilized the emergency department. The last attack prevented patients from their normal activities an average of 4-12 hours. Patient and caregiver absenteeism increased with attack severity and frequency. Among patients who were working or in school (n = 120), 72 provided work/school absenteeism data, resulting in an estimated 20 days missing from work/school on average per year; 51% (n = 84) indicated that HAE has hindered their career/educational advancement. HAE poses a considerable burden on patients and their families in terms of direct medical costs and indirect costs related to lost productivity. This burden is substantial at the time of attacks and in between attacks.

  1. Socioeconomic burden of hereditary angioedema: results from the hereditary angioedema burden of illness study in Europe

    PubMed Central

    2014-01-01

    Background Hereditary angioedema (HAE) due to C1 inhibitor deficiency is a rare but serious and potentially life-threatening disease marked by spontaneous, recurrent attacks of swelling. The study objective was to characterize direct and indirect resource utilization associated with HAE from the patient perspective in Europe. Methods The study was conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE via a cross-sectional survey of HAE patients, including direct and indirect resource utilization during and between attacks for patients and their caregivers over the past 6 months. A regression model examined predictors of medical resource utilization. Results Overall, 164 patients had an attack in the past 6 months and were included in the analysis. The most significant predictor of medical resource utilization was the severity of the last attack (OR 2.6; p < 0.001). Among patients who sought medical care during the last attack (23%), more than half utilized the emergency department. The last attack prevented patients from their normal activities an average of 4–12 hours. Patient and caregiver absenteeism increased with attack severity and frequency. Among patients who were working or in school (n = 120), 72 provided work/school absenteeism data, resulting in an estimated 20 days missing from work/school on average per year; 51% (n = 84) indicated that HAE has hindered their career/educational advancement. Conclusion HAE poses a considerable burden on patients and their families in terms of direct medical costs and indirect costs related to lost productivity. This burden is substantial at the time of attacks and in between attacks. PMID:24996814

  2. Hereditary angioedema with normal C1 inhibitor in a French cohort: Clinical characteristics and response to treatment with icatibant

    PubMed Central

    Boccon‐Gibod, Isabelle; Launay, David; Gompel, Anne; Kanny, Gisele; Fabien, Vincent; Fain, Oliver

    2017-01-01

    Abstract Introduction The clinical characteristics and icatibant‐treatment outcomes of patients with hereditary angioedema with normal C1 inhibitor (HAE‐nC1 INH) are limited. Methods We retrospectively analyzed data from French HAE patients enrolled in the Icatibant Outcome Survey registry (from July 2009 to September 2013) to compare disease characteristics and the effectiveness and safety of acute icatibant‐treated angioedema attacks in patients with HAE‐nC1 INH, HAE with C1 INH deficiency (type I), or dysfunction (type II). Results One center in Grenoble contributed 22 patients with HAE‐nC1 INH and a family history of HAE while 15 centers across France contributed 153 patients with HAE type I and seven patients with HAE type II. Patients with HAE‐nC1 INH compared to HAE type I, respectively, were more likely to be female (88.1% vs. 63.4%), older at median age of disease onset (21 years vs. 15 years), and have a greater rate of abdominal (80% vs. 61%) and laryngeal (23% vs. 14%) attacks. Icatibant was effective in both groups though the median time to resolution of attack was significantly longer in the HAE‐nC1 INH group (20.0 h, 37 attacks) versus the HAE type I group (14.0 h, 67 attacks). Icatibant was self‐administered for 96.1% of attacks in patients with HAE‐nC1 INH and 75.8% in patients with HAE type I. No serious adverse side effects related to icatibant were reported. Conclusions These data help further define the disease characteristics of HAE‐nC1 INH in the French population and extend the limited data reporting the safe and effective use of icatibant in acute treatment of angioedema in French patients diagnosed with HAE‐nC1 INH. PMID:28250922

  3. Comparing acquired angioedema with hereditary angioedema (types I/II): findings from the Icatibant Outcome Survey.

    PubMed

    Longhurst, H J; Zanichelli, A; Caballero, T; Bouillet, L; Aberer, W; Maurer, M; Fain, O; Fabien, V; Andresen, I

    2017-04-01

    Icatibant is used to treat acute hereditary angioedema with C1 inhibitor deficiency types I/II (C1-INH-HAE types I/II) and has shown promise in angioedema due to acquired C1 inhibitor deficiency (C1-INH-AAE). Data from the Icatibant Outcome Survey (IOS) were analysed to evaluate the effectiveness of icatibant in the treatment of patients with C1-INH-AAE and compare disease characteristics with those with C1-INH-HAE types I/II. Key medical history (including prior occurrence of attacks) was recorded upon IOS enrolment. Thereafter, data were recorded retrospectively at approximately 6-month intervals during patient follow-up visits. In the icatibant-treated population, 16 patients with C1-INH-AAE had 287 attacks and 415 patients with C1-INH-HAE types I/II had 2245 attacks. Patients with C1-INH-AAE versus C1-INH-HAE types I/II were more often male (69 versus 42%; P = 0·035) and had a significantly later mean (95% confidence interval) age of symptom onset [57·9 (51·33-64·53) versus 14·0 (12·70-15·26) years]. Time from symptom onset to diagnosis was significantly shorter in patients with C1-INH-AAE versus C1-INH-HAE types I/II (mean 12·3 months versus 118·1 months; P = 0·006). Patients with C1-INH-AAE showed a trend for higher occurrence of attacks involving the face (35 versus 21% of attacks; P = 0·064). Overall, angioedema attacks were more severe in patients with C1-INH-HAE types I/II versus C1-INH-AAE (61 versus 40% of attacks were classified as severe to very severe; P < 0·001). Median total attack duration was 5·0 h and 9·0 h for patients with C1-INH-AAE versus C1-INH-HAE types I/II, respectively. © 2016 British Society for Immunology.

  4. Update on the Use of C1-Esterase Inhibitor Replacement Therapy in the Acute and Prophylactic Treatment of Hereditary Angioedema.

    PubMed

    Henry Li, H; Riedl, Marc; Kashkin, Jay

    2018-06-16

    In the vast majority of patients with hereditary angioedema (HAE), angioedema attacks are due to the quantitative or functional deficiency of C1-esterase inhibitor (C1-INH), which leads to increased vascular permeability and unregulated release of bradykinin. Exogenous administration of C1-INH is a rational way to restore the concentration and functional activity of this protein, regulate the release of bradykinin, and attenuate or prevent subcutaneous and submucosal edema associated with HAE. Recent international guidelines for the management of HAE include C1-INH as an option for acute treatment of HAE. In addition, these guidelines recommend C1-INH as first-line treatment for long-term prophylaxis and as the therapy of choice for short-term/preprocedural prophylaxis. Several C1-INH products are available, with approved indications varying across regions. For the acute treatment of HAE, both plasma-derived and recombinant C1-INH formulations have been shown to be effective and well tolerated in adolescents and adults with HAE, with onset of relief within 30 min to a few hours. Plasma-derived C1-INH is approved for use in children, and recombinant C1-INH is being evaluated in this population. Intravenous (IV) and subcutaneous (SC) formulations of C1-INH have been approved for routine prophylaxis to prevent HAE attacks in adolescents and adults. Both formulations when administered twice weekly have been shown to reduce the frequency and severity of HAE attacks. The SC formulation of C1-INH obviates the need for repeated venous access and may facilitate self-administration of HAE prophylaxis at home, as recommended in HAE treatment guidelines. As with most rare diseases, the costs of HAE treatment are high; however, the development of additional acute and prophylactic medications for HAE may result in competitive pricing and help drive down the costs of HAE treatment.

  5. The relationship between anxiety and quality of life in children with hereditary angioedema.

    PubMed

    Kessel, Aharon; Farkas, Henriette; Kivity, Shmuel; Veszeli, Nóra; Kőhalmi, Kinga V; Engel-Yeger, Batya

    2017-11-01

    The severe life-threatening characteristics of hereditary angioedema (HAE) with C1-inhibitor deficiency (C1-INH-HAE) can affect anxiety levels among pediatric patients. This emotional burden together with the physical restrictions of C1-INH-HAE may decrease children's health-related quality of life (HRQoL). (i) To compare anxiety state and trait between children with C1-INH-HAE and healthy controls; (ii) to examine the relationship between the level of anxiety of children with C1-INH-HAE, their disease activity/affected sites and their HRQoL; and (iii) to predict the HRQoL of children with C1-INH-HAE based on their anxiety level and disease activity/affected sites METHODS: Thirty-three children with C1-INH-HAE (aged 5-18 years) and 52 healthy controls were recruited from Israel and Hungary. All children completed the State-Trait Anxiety Inventory for Children (STAIC), the Pediatric Quality of Life Inventory (Peds-QL) demographic questionnaire and a disease activity and site questionnaire . Disease activity was defined as the number of attacks in last year. Both anxiety state and trait were significantly higher among children with C1-INH-HAE as compared to the controls (44.74±10.56 vs 38.76±10.67, P<.01, 29.21±5.16 vs 25.23±4.09, P<.001 in comparison). Significant differences were found between C1-INH-HAE patients with HAE attacks, asymptomatic C1-INH-HAE patients, and healthy controls in both anxiety state (F 56,2 =4.69, P=.001) and trait (F 56,2 =9.06, P<.0001). A higher anxiety trait was correlated with the number of angioedema-affected sites (r=.52, P=.003). The presence of HAE attacks and higher anxiety trait predicted a lower HRQoL in children with C1-INH-HAE. C1-INH-HAE children have higher anxiety trait and state, which correlate with reduced HRQoL domains. © 2017 EAACI and John Wiley and Sons A/S. Published by John Wiley and Sons Ltd.

  6. Comparing acquired angioedema with hereditary angioedema (types I/II): findings from the Icatibant Outcome Survey

    PubMed Central

    Zanichelli, A.; Caballero, T.; Bouillet, L.; Aberer, W.; Maurer, M.; Fain, O.; Fabien, V.; Andresen, I.

    2017-01-01

    Summary Icatibant is used to treat acute hereditary angioedema with C1 inhibitor deficiency types I/II (C1‐INH‐HAE types I/II) and has shown promise in angioedema due to acquired C1 inhibitor deficiency (C1‐INH‐AAE). Data from the Icatibant Outcome Survey (IOS) were analysed to evaluate the effectiveness of icatibant in the treatment of patients with C1‐INH‐AAE and compare disease characteristics with those with C1‐INH‐HAE types I/II. Key medical history (including prior occurrence of attacks) was recorded upon IOS enrolment. Thereafter, data were recorded retrospectively at approximately 6‐month intervals during patient follow‐up visits. In the icatibant‐treated population, 16 patients with C1‐INH‐AAE had 287 attacks and 415 patients with C1‐INH‐HAE types I/II had 2245 attacks. Patients with C1‐INH‐AAE versus C1‐INH‐HAE types I/II were more often male (69 versus 42%; P = 0·035) and had a significantly later mean (95% confidence interval) age of symptom onset [57·9 (51·33–64·53) versus 14·0 (12·70–15·26) years]. Time from symptom onset to diagnosis was significantly shorter in patients with C1‐INH‐AAE versus C1‐INH‐HAE types I/II (mean 12·3 months versus 118·1 months; P = 0·006). Patients with C1‐INH‐AAE showed a trend for higher occurrence of attacks involving the face (35 versus 21% of attacks; P = 0·064). Overall, angioedema attacks were more severe in patients with C1‐INH‐HAE types I/II versus C1‐INH‐AAE (61 versus 40% of attacks were classified as severe to very severe; P < 0·001). Median total attack duration was 5·0 h and 9·0 h for patients with C1‐INH‐AAE versus C1‐INH‐HAE types I/II, respectively. PMID:27936514

  7. Hereditary angioedema with C1 inhibitor deficiency: delay in diagnosis in Europe

    PubMed Central

    2013-01-01

    Background Hereditary angioedema (HAE) is a rare, debilitating, and potentially life-threatening disease characterized by recurrent edema attacks. Important advances in HAE treatment have been made, including the development of new therapies for treating or preventing attacks. Nevertheless, the disease is still frequently misdiagnosed and inappropriately treated, potentially exposing patients with laryngeal attacks to the risk of asphyxiation. Methods The Icatibant Outcome Survey (IOS) is an international, observational study that documents the clinical outcome of HAE patients eligible for treatment with icatibant. Patient ages at first symptoms and at diagnosis were recorded at enrolment, and the delay between first symptoms and diagnosis was calculated. Results The median [range] diagnostic delay in HAE type I and II patients across eight countries was 8.5 years [0–62.0]. The median delay in diagnosis was longer for HAE type II versus type I (21 versus 8 years, respectively), although this did not quite reach statistical significance. Conclusions Although it can be difficult to differentiate HAE symptoms from those of more common angioedema sub-types (e.g. idiopathic or acquired angioedema), our results show that HAE type I and II patients have an unacceptable delay in diagnosis, even those with a family history of the disease. Raising physician awareness of this disabling and potentially fatal disease may lead to a more accurate diagnosis and timely treatment. PMID:23937903

  8. Recent advances in management and treatment of hereditary angioedema.

    PubMed

    Sardana, Niti; Craig, Timothy J

    2011-12-01

    Hereditary angioedema (HAE) is a rare autosomal-dominant disease characterized by recurrent self-limiting episodes of skin and mucosal edema. Morbidity and mortality are significant, and new and pending therapies are now available to reduce the risk associated with the disease. To update the reader on new advances in HAE to improve patient care. We performed a literature search of Ovid, PubMed, and Google to develop this review. Articles that are necessary for the understanding and use of the new therapeutic options for HAE were chosen, and studies of high quality were used to support the use of therapies, and in most cases, results from phase III studies were used. Until recently, therapy for HAE attacks in the United States consisted of symptom relief with narcotics, hydration, and fresh-frozen plasma, which contains active C1 inhibitor. Therapy to prevent HAE attacks has been confined to androgens and, occasionally, antifibrinolytic agents; however, both drug groups have significant adverse effects. The approval of C1-inhibitor concentrate for prevention and acute therapy has improved efficacy and safety. Ecallantide has also been approved for therapy of attacks, and icatibant is expected to be approved in the next few months for attacks. Recombinant C1 inhibitor is presently in phase III studies and should be available for attacks in the near future. In this article we review the changing therapeutic options available for patients in 2011 and beyond.

  9. 12 CFR 908.32 - Collateral attacks on proceedings under this part.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Collateral attacks on proceedings under this part. 908.32 Section 908.32 Banks and Banking FEDERAL HOUSING FINANCE BOARD FEDERAL HOUSING FINANCE... on the merits shall continue without regard to the pendency of any such challenge action. No default...

  10. [Undiagnosed hereditary angioedema in a patient undergoing emergency caesarean section].

    PubMed

    Tomita, Yukihiko; Kamei, Masataka; Jyujou, Satoshi; Horiuchi, Chinami; Katsuragi, Shinji; Onishi, Yoshihiko

    2012-12-01

    Hereditary angioedema (HAE) is characterized by acute, recurrent attacks of localized edema. Surgical procedures, trauma, and infections have been considered as potential triggers of HAE. Although HAE is a rare genetic disorder, approximately 50-60% of all HAE patients are involved with at least one occurrence of upper airway obstruction. The airway trouble is the most life-threating complication in HAE patients because HAE-related edema does not respond to typical treatment, such as administration of epinephrine, antihistamines, or glucocorticoids. Indeed, mortality rates of laryngeal attack are estimated around 25% to 40%. Here we describe a case of undiagnosed HAE patient undergoing emergency caesarean section under neuraxial blockade. A 31-year-old woman showed multiple regions at her lip margin during surgery and rapidly developed lip swelling after admission to the ward. Neither respiratory nor hemodynamic instability was found during and after surgery. Immediately, in order to assess whether HAE caused these dermatological manifestations, we measured values of both complement component 4 (C4) and functional activity of C1-esterase inhibitor (C1-inh), a protein of the complement system. These laboratory data showed low levels, which were compatible with HAE definition. After commencement of C1-inhibitor replacement therapy, her lip swelling and erythema gradually disappeared without adverse drug reactions. The patient was finally discharged from our institution 10 days after surgery.

  11. Long-term prophylaxis in hereditary angio-oedema: a systematic review

    PubMed Central

    Casazza, Giovanni; Bossi, Ilaria; Duca, Piergiorgio; Cicardi, Marco

    2012-01-01

    Objective To systematically review the evidence regarding long-term prophylaxis in the prevention or reduction of attacks in hereditary angio-oedema (HAE). Design Systematic review and meta-analysis. Data sources Electronic databases were searched up to April 2011. Two reviewers selected the studies and extracted the study data, patient characteristics and outcomes of interest. Eligibility criteria for selected studies Controlled trials for HAE prophylaxis. Results 7 studies were included, for a total of 73 patients and 587 HAE attacks. Due to the paucity of studies, a meta-analysis was not possible. Since two studies did not report the number of HAE attacks, five studies (52 patients) were finally included in the summary analysis. Four classes of drugs with at least one controlled trial have been proposed for HAE prophylaxis. All those drugs, except heparin, were found to be more effective than placebo. In the absence of direct comparisons, the relative efficacies of these drugs were determined by calculating a RR of attacks (drug vs placebo). The results were as follows: danazol (RR=0.023, 95% CI 0.003 to 0.162), methyltestosterone (RR=0.054, 95% CI 0.013 to 0.163), ɛ-aminocaproic acid (RR=0.095, 95% CI 0.025 to 0.356), tranexamic acid (RR=0.308, 95% CI 0.195 to 0.479) and C1-INH 0.491 (95% CI 0.395 to 0.607). Conclusions Few trials have evaluated the benefits of HAE prophylaxis, and all drugs but heparin seem to be effective in this setting. Since there are no direct comparisons of HAE drugs, it was not possible to draw definitive conclusions on the most effective one. Thus, to accumulate evidence for HAE prophylaxis, further studies are needed that consider the dose–efficacy relationship and include a head-to-head comparison between drugs, with the active group, rather than placebo, as the control. PMID:22786946

  12. Anabolic androgen use in the management of hereditary angioedema: Not so cheap after all.

    PubMed

    Tse, Kevin Y; Zuraw, Bruce L; Chen, Qiaoling; Christiansen, Sandra C

    2017-04-01

    Hereditary angioedema due to C1 inhibitor deficiency (HAE) is a rare, life-threatening disease that imposes a significant burden on affected patients. 17α-alkylated androgens (anabolic androgens) decrease attack frequency and severity but carry the risk of potentially serious dose-related adverse effects. Despite the emergence of targeted therapies for HAE, continued anabolic androgen use has been driven in part by their low cost. To examine the hidden cost of anabolic androgen use related to the risk of developing non-HAE comorbidities. Patients with HAE were identified in the Southern California Kaiser Permanente database using clinical and laboratory findings compatible with HAE. These patients were stratified into anabolic androgen exposed and nonexposed groups. Matched controls were selected from the Kaiser database who did not have HAE or anabolic androgen exposure. Using multivariate analysis, we determined the number of non-HAE comorbidities linked to anabolic androgen use. We next determined the association between dosing and increasing exposure to anabolic androgens and the likelihood of having various comorbidities. Patients with HAE exposed to anabolic androgens had a 28% increase (P = .04) in non-HAE comorbidities when compared with their matched (nonexposed) controls. With each gram per month increase in exposure, a 12% increase in non-HAE comorbidities is observed (P < .01). The most commonly occurring non-HAE comorbidities were psychiatric, muscle cramps, obesity, and hyperlipidemia. Our data suggest that long-term anabolic androgen use enhances the risk of developing comorbid health conditions, thus amplifying the cost of care. Our report provides additional support for the preferred use of newer, targeted therapies for the management of HAE. Copyright © 2017 American College of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  13. Analysis of characteristics associated with reinjection of icatibant: Results from the icatibant outcome survey.

    PubMed

    Longhurst, Hilary J; Aberer, Werner; Bouillet, Laurence; Caballero, Teresa; Fabien, Vincent; Zanichelli, Andrea; Maurer, Marcus

    2015-01-01

    Phase 3 icatibant trials showed that most hereditary angioedema (HAE) (C1 inhibitor deficiency) acute attacks were treated successfully with one injection of icatibant, a selective bradykinin B2 receptor antagonist. We conducted a post hoc analysis of icatibant reinjection for HAE type I and II attacks in a real-world setting by using data from the Icatibant Outcome Survey, an ongoing observational study that monitors the safety and effectiveness of icatibant treatment. Descriptive retrospective analyses of icatibant reinjection were performed on Icatibant Outcome Survey data (February 2008 to December 2012). New attacks were defined as the onset of new symptoms after full resolution of the previous attack. Potential associations between the patient and attack characteristics and reinjection were explored by using logistic regression analysis. Icatibant was administered for 652 attacks in 170 patients with HAE type I or II. Most attacks (89.1%) were treated with a single icatibant injection. For attacks that required two or three injections, the second injection was given a median of 11.0 hours after the first injection, with 90.4% of second injections administered ≥6 hours after the first injection. Time to resolution and attack duration were significantly longer for two or three injections versus one icatibant injection (p < 0.0001 and p < 0.05, respectively). Multivariate logistic regression analysis identified sex, attack severity, and laryngeal attacks as significantly correlated with reinjection (all p ≤ 0.05). These factors did not remain predictors for reinjection when two outlier patients with distinct patterns of icatibant use were excluded. In this real-world setting, most HAE attacks resolved with one icatibant injection. There was no distinct profile for patients or attacks that required reinjection when outliers with substantially different patterns of use were excluded. Because new attacks were not distinguished from the recurrence of symptoms

  14. The Icatibant Outcome Survey: experience of hereditary angioedema management from six European countries.

    PubMed

    Caballero, T; Aberer, W; Longhurst, H J; Maurer, M; Zanichelli, A; Perrin, A; Bouillet, L; Andresen, I

    2017-07-01

    Hereditary angioedema (HAE) due to C1-inhibitor deficiency (C1-INH-HAE) is a rare, potentially fatal, bradykinin-mediated disease. Icatibant is a bradykinin B2 receptor antagonist originally approved in 2008 in the European Union and 2011 in the United States as an acute therapy option for HAE attacks in adults. To compare demographics, disease characteristics and treatment outcomes of icatibant-treated HAE attacks in patients with C1-INH-HAE enrolled in the Icatibant Outcome Survey across six European countries: Austria, France, Germany, Italy, Spain and the UK. The Icatibant Outcome Survey [IOS; Shire, Zug, Switzerland (NCT01034969)] is an international observational study monitoring the safety and effectiveness of icatibant. Descriptive, retrospective analyses compared IOS country data derived during July 2009-April 2015. Overall, 481 patients with C1-INH-HAE provided demographic data. A significant difference across countries in age at onset (P = 0.003) and baseline attack frequency (P < 0.001) was found although no significant differences were found with respect to gender (majority female; P = 0.109), age at diagnosis (P = 0.182) or delay in diagnosis (P = 0.059). Icatibant was used to treat 1893 attacks in 325 patients with majority self-administration in all countries. Overall, significant differences (all P < 0.001) were found across countries in time to treatment [median 1.8 h; median range: 0.0 (Germany-Austria) to 4.4 (France) h], time to resolution [median 6.5 h; median range: 3 (Germany-Austria) to 12 (France) h] and attack duration [median 10.5 h; median range: 3.1 (Germany-Austria) to 18.5 (France) h]. These data form the first European cross-country comparison of disease characteristics and icatibant use in patients with C1-INH-HAE who are enrolled in IOS. International variation in icatibant practice and treatment outcomes across the six European countries assessed highlight the need to further investigate the range of country-specific parameters

  15. C1-inhibitor concentrate home therapy for hereditary angioedema: a viable, effective treatment option

    PubMed Central

    Longhurst, H J; Carr, S; Khair, K

    2007-01-01

    Economic and political factors have led to the increased use of home therapy programmes for patients who have traditionally been treated in hospital. Many patients with hereditary angioedema (HAE) experience intermittent severe attacks that affect their quality of life and may be life-threatening. These attacks are treated with C1-inhibitor concentrate which, for most patients, is infused at the local hospital. Home therapy programmes for HAE are currently being established. This paper reviews the extent of use of these programmes and summarizes the advantages and potential disadvantages of the concept so far. PMID:17177958

  16. Conservation of the abscission signaling peptide IDA during Angiosperm evolution: withstanding genome duplications and gain and loss of the receptors HAE/HSL2

    PubMed Central

    Stø, Ida M.; Orr, Russell J. S.; Fooyontphanich, Kim; Jin, Xu; Knutsen, Jonfinn M. B.; Fischer, Urs; Tranbarger, Timothy J.; Nordal, Inger; Aalen, Reidunn B.

    2015-01-01

    The peptide INFLORESCENCE DEFICIENT IN ABSCISSION (IDA), which signals through the leucine-rich repeat receptor-like kinases HAESA (HAE) and HAESA-LIKE2 (HSL2), controls different cell separation events in Arabidopsis thaliana. We hypothesize the involvement of this signaling module in abscission processes in other plant species even though they may shed other organs than A. thaliana. As the first step toward testing this hypothesis from an evolutionarily perspective we have identified genes encoding putative orthologs of IDA and its receptors by BLAST searches of publically available protein, nucleotide and genome databases for angiosperms. Genes encoding IDA or IDA-LIKE (IDL) peptides and HSL proteins were found in all investigated species, which were selected as to represent each angiosperm order with available genomic sequences. The 12 amino acids representing the bioactive peptide in A. thaliana have virtually been unchanged throughout the evolution of the angiosperms; however, the number of IDL and HSL genes varies between different orders and species. The phylogenetic analyses suggest that IDA, HSL2, and the related HSL1 gene, were present in the species that gave rise to the angiosperms. HAE has arisen from HSL1 after a genome duplication that took place after the monocot—eudicots split. HSL1 has also independently been duplicated in the monocots, while HSL2 has been lost in gingers (Zingiberales) and grasses (Poales). IDA has been duplicated in eudicots to give rise to functionally divergent IDL peptides. We postulate that the high number of IDL homologs present in the core eudicots is a result of multiple whole genome duplications (WGD). We substantiate the involvement of IDA and HAE/HSL2 homologs in abscission by providing gene expression data of different organ separation events from various species. PMID:26579174

  17. Improving the Rainbow Attack by Reusing Colours

    NASA Astrophysics Data System (ADS)

    Ågren, Martin; Johansson, Thomas; Hell, Martin

    Hashing or encrypting a key or a password is a vital part in most network security protocols. The most practical generic attack on such schemes is a time memory trade-off attack. Such an attack inverts any one-way function using a trade-off between memory and execution time. Existing techniques include the Hellman attack and the rainbow attack, where the latter uses different reduction functions ("colours") within a table.

  18. Frequent life-threatening laryngeal attacks in two Croatian families with hereditary angioedema due to C1 inhibitor deficiency harbouring a novel frameshift mutation in SERPING1.

    PubMed

    Karadža-Lapić, Ljerka; Korošec, Peter; Šilar, Mira; Košnik, Mitja; Cikojević, Draško; Lozić, Bernarda; Rijavec, Matija

    2016-11-01

    Hereditary angioedema due to C1 inhibitor deficiency (C1-INH-HAE) is a rare autosomal dominant disease caused by mutations in the SERPING1 gene. It can affect many regions in the body, but potentially life-threatening laryngeal oedemas are of concern. Twenty-three subjects from two families were recruited for clinical data evaluation and molecular analysis at General Hospital Šibenik, Croatia. Decreased levels of C1 inhibitor were detected in 12 adult patients and three young asymptomatic persons. The same novel deletion of two nucleotides on exon 3 (c.74_75delAT) was identified in all of them. A history of laryngeal oedema was present in 10 patients (83%), and all patients reported laryngeal attacks at least once a year. The delay in diagnosis decreased noticeably from the first to the last generation. We identified a novel causative mutation in SERPING1 in several affected members of two apparently unrelated families with a high frequency of laryngeal oedema. Molecular analysis of large C1-INH-HAE families will provide new insights on the genotype-phenotype relationship. Key messages Hereditary angioedema due to C1 inhibitor deficiency is a rare autosomal dominant disease caused by mutations in the SERPING1 gene, and laryngeal oedema is of concern because it can cause death by asphyxiation. A novel causative mutation in SERPING1, a deletion of two nucleotides on exon 3 (c.74_75delAT), was identified in several affected members of two apparently unrelated families with a high frequency of laryngeal oedema. Molecular analysis of large C1-INH-HAE families will provide new insights on the genotype-phenotype relationship because it appears that the mutation type may affect disease severity.

  19. WILD PIG ATTACKS ON HUMANS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mayer, J.

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animalsmore » were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.« less

  20. Novel usage of fresh frozen plasma in hereditary angioedema.

    PubMed

    Hanizah, N; Affirul, C A; Farah, N A; Shamila, M A; Ridzuan, M I

    2016-01-01

    Hereditary angioedema (HAE) is a rare and potentially life threatening autosomal dominant disease characterized by recurrent episodes of cutaneous and mucosal oedema. It results from reduced expression or loss of function of CI-esterase inhibitors (C1-INH). As opposed to the more common histamine-mediated angioedema, HAE does not respond well to conventional treatments with anti-histamines, steroids and adrenaline. Early recognition and timely intervention with the correct treatment are crucial particularly preventing airway obstruction. New disease specific treatment including plasma derived or recombinant C1-INH, ecallantide and icatibant have recently emerged and its appropriate use can reduce HAE-associated mortality and morbidity. However due to its costs, these disease specific treatments have yet to reach Malaysia. Despite that no randomized clinical trial on FFP has been performed, its efficacy in treating acute attacks of HAE is only demonstrated in case studies. This case report illustrates the successful treatment of acute HAE episode with FFP in a Malaysian government hospital setting.

  1. Efficacy and safety of an intravenous C1-inhibitor concentrate for long-term prophylaxis in hereditary angioedema

    PubMed Central

    Craig, Timothy; Shapiro, Ralph; Vegh, Arthur; Baker, James W.; Bernstein, Jonathan A.; Busse, Paula; Magerl, Markus; Martinez-Saguer, Inmaculada; Riedl, Marc A.; Lumry, William; Williams-Herman, Debora; Edelman, Jonathan; Feuersenger, Henrike; Machnig, Thomas

    2017-01-01

    Background: The plasma-derived, pasteurized, nanofiltered C1-inhibitor concentrate (pnfC1-INH) is approved in the United States as an intravenous (IV) on-demand treatment for hereditary angioedema (HAE) attacks, and, in Europe, as on demand and short-term prophylaxis. Objective: This analysis evaluated Berinert Patient Registry data regarding IV pnfC1-INH used as long-term prophylaxis (LTP). Methods: The international registry (2010–2014) collected prospective and retrospective usage, dosing, and safety data on individuals who used pnfC1-INH for any reason. Results: The registry included data on 47 subjects (80.9% female subjects; mean age, 44.8 years), which reflected 4082 infusions categorized as LTP and a total of 430.2 months of LTP administration. The median absolute dose of pnfC1-INH given for LTP was 1000 IU (range, 500–3000 IU), with a median time interval between infusion and a subsequent pnfC1-INH–treated attack of 72.0 hours (range, 0.0–166.4 hours). Fifteen subjects (31.9%) had no pnfC1-INH–treated HAE attacks within 7 days after pnfC1-INH infusion for LTP; 32 subjects (68.1%) experienced 246 attacks, with rates of 0.06 attacks per infusion and 0.57 attacks per month. A total of 81 adverse events were reported in 16 subjects (34.0%) (0.02 events per infusion; 0.19 events per month); only 3 adverse events were considered related to pnfC1-INH (noncardiac chest pain, postinfusion headache, deep vein thrombosis in a subject with an IV port). Conclusion: In this international registry, IV pnf-C1-INH given as LTP for HAE was safe and efficacious, with a low rate of attacks that required pnfC1-INH treatment, particularly within the first several days after LTP administration. PMID:28381322

  2. Transient Ischemic Attack

    MedlinePlus

    A transient ischemic attack (TIA) is a stroke that lasts only a few minutes. It happens when the blood supply to part of the brain is briefly blocked. Symptoms of a TIA are like other stroke symptoms, but do not ...

  3. Association of HaeIII single nucleotide polymorphisms in the SLC2A1 gene with risk of diabetic nephropathy; evidence from Kurdish patients with type 2 diabetes mellitus.

    PubMed

    Amini, Sabrieh; Javanmardi, Mitra; Mokarizadeh, Aram; Maroofi, Farzad; Jalali, Chiya; Azadi, Namam-Ali; Mohammadi, Hamid; Abdi, Mohammad

    2016-06-01

    Given the growing rate of patients with type 2 diabetes mellitus, uncovering the effects of gene polymorphism on diabetes pathogenesis has attracted a lot of attention. Because glucose transporter 1 is involved in glucose uptake, the polymorphism of this gene may be an important risk factor in type 2 diabetes mellitus or in the progression of diabetes complications such as diabetic nephropathy. As far as the authors are concerned, this study is the first one aiming at evaluating the probable effects of solute carrier family 2 facilitated glucose transporter member 1 (SLC2A1) HaeIII polymorphism on clinical and laboratory outcomes of Kurdish patients with type 2 diabetes mellitus. This study was conducted involving 126 diabetic nephropathy patients and 150 diabetic patients without renal involvement. Serum levels of Cystatin C, fasting blood glucose, creatinine and urinary albumin; levels of glycated hemoglobin and estimated glomerular filtration rate were measured. Moreover, the Hae III polymorphism of SLC2A1 gene was determined by PCR-restriction fragment length polymorphism (RFLP). The rate of CC genotype was higher (37%) in patients with diabetic nephropathy compared with controls. There were a significant correlation between the CC genotype and risk of diabetic nephropathy. There were significant correlations between genotypes, serum Cystatin C and estimated glomerular filtration rate in patients with diabetic nephropathy. The results demonstrated the high frequency of C allele of SLC2A1 HaeIII in Kurdish patients with diabetic nephropathy. It was also found that this polymorphism is a significant risk factor for diabetic nephropathy. The effect of this polymorphism on clinical and laboratory characteristics of diabetic nephropathy patients was significant. © The Author 2015. Published by Oxford University Press on behalf of the Association of Physicians. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  4. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    NASA Astrophysics Data System (ADS)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  5. Replacement Attack: A New Zero Text Watermarking Attack

    NASA Astrophysics Data System (ADS)

    Bashardoost, Morteza; Mohd Rahim, Mohd Shafry; Saba, Tanzila; Rehman, Amjad

    2017-03-01

    The main objective of zero watermarking methods that are suggested for the authentication of textual properties is to increase the fragility of produced watermarks against tampering attacks. On the other hand, zero watermarking attacks intend to alter the contents of document without changing the watermark. In this paper, the Replacement attack is proposed, which focuses on maintaining the location of the words in the document. The proposed text watermarking attack is specifically effective on watermarking approaches that exploit words' transition in the document. The evaluation outcomes prove that tested word-based method are unable to detect the existence of replacement attack in the document. Moreover, the comparison results show that the size of Replacement attack is estimated less accurate than other common types of zero text watermarking attacks.

  6. Detecting Pulsing Denial-of-Service Attacks with Nondeterministic Attack Intervals

    NASA Astrophysics Data System (ADS)

    Luo, Xiapu; Chan, Edmond W. W.; Chang, Rocky K. C.

    2009-12-01

    This paper addresses the important problem of detecting pulsing denial of service (PDoS) attacks which send a sequence of attack pulses to reduce TCP throughput. Unlike previous works which focused on a restricted form of attacks, we consider a very broad class of attacks. In particular, our attack model admits any attack interval between two adjacent pulses, whether deterministic or not. It also includes the traditional flooding-based attacks as a limiting case (i.e., zero attack interval). Our main contribution is Vanguard, a new anomaly-based detection scheme for this class of PDoS attacks. The Vanguard detection is based on three traffic anomalies induced by the attacks, and it detects them using a CUSUM algorithm. We have prototyped Vanguard and evaluated it on a testbed. The experiment results show that Vanguard is more effective than the previous methods that are based on other traffic anomalies (after a transformation using wavelet transform, Fourier transform, and autocorrelation) and detection algorithms (e.g., dynamic time warping).

  7. Hereditary angioedema: The plasma contact system out of control.

    PubMed

    De Maat, S; Hofman, Z L M; Maas, C

    2018-06-19

    The plasma contact system contributes to thrombosis in experimental models. Even though our standard blood coagulation tests are prolonged when plasma lacks contact factors, this enzyme system appears to have a minor (if any) role in haemostasis. In this review, we will explore the clinical phenotype of C1 esterase inhibitor (C1-INH) deficiency. C1-INH is the key plasma inhibitor of the contact system enzymes and its deficiency causes hereditary angioedema (HAE). This inflammatory disorder is hallmarked by recurrent aggressive attacks of tissue swelling that occur at unpredictable locations throughout the body. Bradykinin, which is considered a byproduct of the plasma contact system during in vitro coagulation, is the main disease mediator in HAE. Surprisingly, there is little evidence for thrombotic events in HAE patients, suggesting a mechanistic uncoupling from the intrinsic pathway of coagulation. In addition, it is questionable whether a surface is responsible for contact system activation in HAE. In this review, we will discuss the clinical phenotype, disease modifiers and diagnostic challenges of HAE. We will subsequently describe the underlying biochemical mechanisms and contributing disease mediators. Furthermore, we will review three types of HAE, which are not caused by C1 esterase inhibitor deficiency. Finally, we will propose a central enzymatic axis that we hypothesize to be responsible for bradykinin production in health and disease. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  8. About Heart Attacks

    MedlinePlus

    ... Artery Disease Venous Thromboembolism Aortic Aneurysm More About Heart Attacks Updated:Jan 11,2018 A heart attack is ... coronary artery damage leads to a heart attack . Heart Attack Questions and Answers What is a heart attack? ...

  9. The Spatial and Temporal Patterns of Insurgent Attacks

    DTIC Science & Technology

    2014-06-13

    INTRODUCTION We must not rely on changing the hearts and minds of terrorists. The motivation for terrorism results from long-term social, cultural and...psychological pressures, which are difficult to alter. But motivation is only part of the formula for terrorism. The other is opportunity for attack that...terrorists; motivation and opportunity reduction brings more immediate protection. In any case, easy opportunities encourage terrorists to attack

  10. Heart attack

    MedlinePlus

    ... infarction; Non-ST - elevation myocardial infarction; NSTEMI; CAD - heart attack; Coronary artery disease - heart attack ... made up of cholesterol and other cells. A heart attack may occur when: A tear in the ...

  11. Development of Hot Isostatically Pressed Rene 95 Turbine Parts

    DTIC Science & Technology

    1977-05-01

    Jull 17 ,. " 1ENE’ 95 TURBINE PARTS~ 7. AUTHOR(e) CO(A RRNNME P.)Mathur aWJ. Bartos AJ-3C0V hae1 9. PERFORMING ORGANIZATION NAME AND ADDRESS 10. PROGRAM...200 mesh coff .,acts prepared in the autoclave at 20500F and the -60 mesh compact prepared by *1650 0F14 hours, 2000°1/1 hour/OQ, + 1400°F/16 hours/AC...Product Acceptance plans (Appendix- Ill); the Quality Control of General Elctric Company was-extended to establish procedures and- organization , to

  12. Terrorist Attacks Escalate in Frequency and Fatalities Preceding Highly Lethal Attacks

    PubMed Central

    Martens, Andy; Sainudiin, Raazesh; Sibley, Chris G.; Schimel, Jeff; Webber, David

    2014-01-01

    Highly lethal terrorist attacks, which we define as those killing 21 or more people, account for 50% of the total number of people killed in all terrorist attacks combined, yet comprise only 3.5% of terrorist attacks. Given the disproportionate influence of these incidents, uncovering systematic patterns in attacks that precede and anticipate these highly lethal attacks may be of value for understanding attacks that exact a heavy toll on life. Here we examined whether the activity of terrorist groups escalates–both in the number of people killed per attack and in the frequency of attacks–leading up to highly lethal attacks. Analyses of terrorist attacks drawn from a state-of-the-art international terrorism database (The Global Terrorism Database) showed evidence for both types of escalation leading up to highly lethal attacks, though complexities to the patterns emerged as well. These patterns of escalation do not emerge among terrorist groups that never commit a highly lethal attack. PMID:24755753

  13. Methods, media, and systems for detecting attack on a digital processing device

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stolfo, Salvatore J.; Li, Wei-Jen; Keromytis, Angelos D.

    Methods, media, and systems for detecting attack are provided. In some embodiments, the methods include: comparing at least part of a document to a static detection model; determining whether attacking code is included in the document based on the comparison of the document to the static detection model; executing at least part of the document; determining whether attacking code is included in the document based on the execution of the at least part of the document; and if attacking code is determined to be included in the document based on at least one of the comparison of the document tomore » the static detection model and the execution of the at least part of the document, reporting the presence of an attack. In some embodiments, the methods include: selecting a data segment in at least one portion of an electronic document; determining whether the arbitrarily selected data segment can be altered without causing the electronic document to result in an error when processed by a corresponding program; in response to determining that the arbitrarily selected data segment can be altered, arbitrarily altering the data segment in the at least one portion of the electronic document to produce an altered electronic document; and determining whether the corresponding program produces an error state when the altered electronic document is processed by the corresponding program.« less

  14. Methods, media, and systems for detecting attack on a digital processing device

    DOEpatents

    Stolfo, Salvatore J.; Li, Wei-Jen; Keromylis, Angelos D.; Androulaki, Elli

    2014-07-22

    Methods, media, and systems for detecting attack are provided. In some embodiments, the methods include: comparing at least part of a document to a static detection model; determining whether attacking code is included in the document based on the comparison of the document to the static detection model; executing at least part of the document; determining whether attacking code is included in the document based on the execution of the at least part of the document; and if attacking code is determined to be included in the document based on at least one of the comparison of the document to the static detection model and the execution of the at least part of the document, reporting the presence of an attack. In some embodiments, the methods include: selecting a data segment in at least one portion of an electronic document; determining whether the arbitrarily selected data segment can be altered without causing the electronic document to result in an error when processed by a corresponding program; in response to determining that the arbitrarily selected data segment can be altered, arbitrarily altering the data segment in the at least one portion of the electronic document to produce an altered electronic document; and determining whether the corresponding program produces an error state when the altered electronic document is processed by the corresponding program.

  15. Heart Attack

    MedlinePlus

    Each year almost 800,000 Americans have a heart attack. A heart attack happens when blood flow to the heart suddenly ... it's important to know the symptoms of a heart attack and call 9-1-1 if you or ...

  16. A taxonomy and discussion of software attack technologies

    NASA Astrophysics Data System (ADS)

    Banks, Sheila B.; Stytz, Martin R.

    2005-03-01

    Software is a complex thing. It is not an engineering artifact that springs forth from a design by simply following software coding rules; creativity and the human element are at the heart of the process. Software development is part science, part art, and part craft. Design, architecture, and coding are equally important activities and in each of these activities, errors may be introduced that lead to security vulnerabilities. Therefore, inevitably, errors enter into the code. Some of these errors are discovered during testing; however, some are not. The best way to find security errors, whether they are introduced as part of the architecture development effort or coding effort, is to automate the security testing process to the maximum extent possible and add this class of tools to the tools available, which aids in the compilation process, testing, test analysis, and software distribution. Recent technological advances, improvements in computer-generated forces (CGFs), and results in research in information assurance and software protection indicate that we can build a semi-intelligent software security testing tool. However, before we can undertake the security testing automation effort, we must understand the scope of the required testing, the security failures that need to be uncovered during testing, and the characteristics of the failures. Therefore, we undertook the research reported in the paper, which is the development of a taxonomy and a discussion of software attacks generated from the point of view of the security tester with the goal of using the taxonomy to guide the development of the knowledge base for the automated security testing tool. The representation for attacks and threat cases yielded by this research captures the strategies, tactics, and other considerations that come into play during the planning and execution of attacks upon application software. The paper is organized as follows. Section one contains an introduction to our research

  17. Investigation of an outbreak of hypersensitivity-type reactions during the 2004 national measles-mumps-rubella vaccination campaign in Brazil.

    PubMed

    Freitas, Daniel R C; Moura, Evoide; Araújo, Gisele; Cardoso, Alessandra; Scheidt, Penelope; Ferraz, Elizabete; Madalosso, Geraldine; Chen, Robert T; Hatch, Douglas L

    2013-01-30

    During Brazil's national measles, mumps, and rubella (MMR) vaccination campaign in August 2004, an unexpectedly high rate of hypersensitivity-type adverse events (HAEs) was reported. We reviewed information about children with suspected HAEs reported by clinicians to Brazil's national passive surveillance system for adverse events following immunization (AEFI), compared attack rate of HAE by manufacturer of MMR vaccine used in the campaign, and conducted a case-control study to determine possible risk factors for HAEs. During the 2004 national campaign, the rate of HAEs following MMR vaccination was one log higher for manufacturer A (15.2/100,000 doses administered) compared to the other two manufacturers (1.2 and 0.6/100,000 doses; p<0.0001); a similar pattern was observed retrospectively in analysis of the 2000-2003 AEFI surveillance (0.95 vs. 0.07 per 100,000 doses administered; p<0.0001). In the case-control study, among the 49 case-patients with HAEs identified, reported symptoms included conjunctival injection (60%), urticaria (55%), fever (54%), and facial edema (53%); no deaths occurred. The median time interval between vaccination and symptom onset was 42min (range: 5min-24h). We did not identify any differences in the proportion of case-patients and control children with a history of known allergy to food (including egg, egg-containing products or gelatin), drugs, or environmental antigens. Our study highlights the importance of a well-functioning routine AEFI surveillance system linked with mass vaccination campaigns. Such a system in Brazil permitted timely detection of HAEs and validation of a safety signal associated with one vaccine manufacturer. Unlike earlier publications, this outbreak linked to a single manufacturer of MMR showed no association with a prior allergic history to eggs or other foods, including gelatin; subsequent studies implicate the dextran stabilizer in MMR from manufacturer A as the likely cause of HAEs. Copyright © 2012

  18. Learning from history: The Glasgow Airport terrorist attack.

    PubMed

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  19. Transonic Navier-Stokes wing solutions using a zonal approach. Part 2: High angle-of-attack simulation

    NASA Technical Reports Server (NTRS)

    Chaderjian, N. M.

    1986-01-01

    A computer code is under development whereby the thin-layer Reynolds-averaged Navier-Stokes equations are to be applied to realistic fighter-aircraft configurations. This transonic Navier-Stokes code (TNS) utilizes a zonal approach in order to treat complex geometries and satisfy in-core computer memory constraints. The zonal approach has been applied to isolated wing geometries in order to facilitate code development. Part 1 of this paper addresses the TNS finite-difference algorithm, zonal methodology, and code validation with experimental data. Part 2 of this paper addresses some numerical issues such as code robustness, efficiency, and accuracy at high angles of attack. Special free-stream-preserving metrics proved an effective way to treat H-mesh singularities over a large range of severe flow conditions, including strong leading-edge flow gradients, massive shock-induced separation, and stall. Furthermore, lift and drag coefficients have been computed for a wing up through CLmax. Numerical oil flow patterns and particle trajectories are presented both for subcritical and transonic flow. These flow simulations are rich with complex separated flow physics and demonstrate the efficiency and robustness of the zonal approach.

  20. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    NASA Astrophysics Data System (ADS)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  1. Muscular imbalance and shoulder pain in volleyball attackers.

    PubMed Central

    Kugler, A; Krüger-Franke, M; Reininger, S; Trouillier, H H; Rosemeyer, B

    1996-01-01

    OBJECTIVE: In overhead sports such as volleyball, baseball, or tennis shoulder problems are very common. The aim of this study was to identify features which may correlate with shoulder problems in volleyball attackers. METHODS: 30 competitive volleyball attackers (mean age 25 years) were included in the study; 15 were suffering from shoulder pain and 15 had no history of shoulder pain. The results were compared with those of a control group of 15 recreational athletes without any overhead sports activities. RESULTS: Volleyball attackers have a different muscular and capsular pattern at the playing shoulder compared to the opposite shoulder. Their playing shoulder is depressed, the scapula lateralised, and the dorsal muscles and the posterior and inferior part of the shoulder capsule shortened. These differences were of more significance in volleyball attackers with shoulder pain than in volleyball players without shoulder pain. In contrast to recreational athletes without any overhead sports activity, there were no significant difference in the comparison of the two shoulders. The histories, clinical and sonographic findings did not reveal further typical features for volleyball attackers with shoulder pain. CONCLUSIONS: Muscular balance of the shoulder girdle is very important in this sport. It is therefore imperative to include adequate stretching and muscular training programme for the prevention, as well as for therapy, of shoulder pain in volleyball attackers. Images Figure 1 Figure 2 Figure 3 Figure 4 Figure 5 PMID:8889124

  2. Defending networks against denial-of-service attacks

    NASA Astrophysics Data System (ADS)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  3. Characteristic features of injuries due to shark attacks: a review of 12 cases.

    PubMed

    Ihama, Yoko; Ninomiya, Kenji; Noguchi, Masamichi; Fuke, Chiaki; Miyazaki, Tetsuji

    2009-09-01

    Shark attacks on humans might not occur as often as is believed and the characteristic features of shark injuries on corpses have not been extensively reviewed. We describe the characteristic features of shark injuries on 12 corpses. The analysis of these injuries might reveal the motivation behind the attacks and/or the shark species involved in the attack. Gouge marks on the bones are evidence of a shark attack, even if the corpse is decomposed. Severance of the body part at the joints without a fracture was found to be a characteristic feature of shark injuries.

  4. Cooperating attackers in neural cryptography.

    PubMed

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  5. CASE STUDY: DIELDRIN ATTACK IN DALYAN LAGOON

    EPA Science Inventory

    During the first two weeks of December 2005, NATO sponsored an Advanced Study Institute (ASI) in Istanbul, Turkey. Part of this ASI involved a case study of a terrorist attack, where a chemical was assumed to be dumped into Sulunger Lake in Turkey. This chapter documents the re...

  6. Evaluation of avoralstat, an oral kallikrein inhibitor, in a Phase 3 hereditary angioedema prophylaxis trial: the OPUS-2 study.

    PubMed

    Riedl, Marc A; Aygören-Pürsün, Emel; Baker, James; Farkas, Henriette; Anderson, John; Bernstein, Jonathan A; Bouillet, Laurence; Busse, Paula; Manning, Michael; Magerl, Markus; Gompels, Mark; Huissoon, Aarnoud P; Longhurst, Hillary; Lumry, William; Ritchie, Bruce; Shapiro, Ralph; Soteres, Daniel; Banerji, Aleena; Cancian, Mauro; Johnston, Douglas T; Craig, Timothy J; Launay, David; Li, H Henry; Liebhaber, Myron; Nickel, Timothy; Offenberger, Jacob; Rae, William; Schrijvers, Rik; Triggiani, Massimo; Wedner, H James; Dobo, Sylvia; Cornpropst, Melanie; Clemons, Desiree; Fang, Lei; Collis, Phil; Sheridan, William P; Maurer, Marcus

    2018-04-24

    Effective inhibition of plasma kallikrein may have significant benefits for patients with hereditary angioedema due to deficiency of C1 inhibitor (C1-INH-HAE) by reducing the frequency of angioedema attacks. Avoralstat is a small molecule inhibitor of plasma kallikrein. This study (OPuS-2) evaluated the efficacy and safety of prophylactic avoralstat 300 or 500 mg compared with placebo. OPuS-2 was a Phase 3, multicenter, randomized, double-blind, placebo-controlled, parallel-group study. Subjects were administered avoralstat 300 mg, avoralstat 500 mg, or placebo orally 3 times per day for 12 weeks. The primary efficacy endpoint was the angioedema attack rate based on adjudicator-confirmed attacks. A total of 110 subjects were randomized and dosed. The least squares (LS) mean attack rates per week were 0.589, 0.675, and 0.593 for subjects receiving avoralstat 500 mg, avoralstat 300 mg, and placebo, respectively. Overall, 1 subject in each of the avoralstat groups and no subjects in the placebo group were attack-free during the 84-day treatment period. The LS mean duration of all confirmed attacks was 25.4, 29.4 and 31.4 hours for the avoralstat 500 mg, avoralstat 300 mg and placebo groups respectively. Using the Angioedema Quality of Life Questionnaire (AE-QoL), improved QoL was observed for the avoralstat 500 mg group compared with placebo. Avoralstat was generally safe and well tolerated. Although this study did not demonstrate efficacy of avoralstat in preventing angioedema attacks in C1-INH-HAE, it provided evidence of shortened angioedema episodes and improved QoL in the avoralstat 500 mg treatment group compared with placebo. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  7. Development of a disease-specific quality of life questionnaire for adult patients with hereditary angioedema due to C1 inhibitor deficiency (HAE-QoL): Spanish multi-centre research project.

    PubMed

    Prior, Nieves; Remor, Eduardo; Gómez-Traseira, Carmen; López-Serrano, Concepción; Cabañas, Rosario; Contreras, Javier; Campos, Ángel; Cardona, Victoria; Cimbollek, Stefan; González-Quevedo, Teresa; Guilarte, Mar; de Rojas, Dolores Hernández Fernández; Marcos, Carmen; Rubio, María; Tejedor-Alonso, Miguel Ángel; Caballero, Teresa

    2012-07-20

    There is a need for a disease-specific instrument for assessing health-related quality of life in adults with hereditary angioedema due to C1 inhibitor deficiency, a rare, disabling and life-threatening disease. In this paper we report the protocol for the development and validation of a specific questionnaire, with details on the results of the process of item generation, domain selection, and the expert and patient rating phase. Semi-structured interviews were completed by 45 patients with hereditary angioedema and 8 experts from 8 regions in Spain. A qualitative content analysis of the responses was carried out. Issues raised by respondents were grouped into categories. Content analysis identified 240 different responses, which were grouped into 10 conceptual domains. Sixty- four items were generated. A total of 8 experts and 16 patients assessed the items for clarity, relevance to the disease, and correct dimension assignment. The preliminary version of the specific health-related quality of life questionnaire for hereditary angioedema (HAE-QoL v 1.1) contained 44 items grouped into 9 domains. To the best of our knowledge, this is the first multi-centre research project that aims to develop a specific health-related quality of life questionnaire for adult patients with hereditary angioedema due to C1 inhibitor deficiency. A preliminary version of the specific HAE-QoL questionnaire was obtained. The qualitative analysis of interviews together with the expert and patient rating phase helped to ensure content validity. A pilot study will be performed to assess the psychometric properties of the questionnaire and to decide on the final version.

  8. Facial injuries following hyena attack in rural eastern Ethiopia.

    PubMed

    Fell, M J; Ayalew, Y; McClenaghan, F C; McGurk, M

    2014-12-01

    Hyenas are effective hunters and will consider humans as potential prey if the need and opportunity arise. This study describes the circumstances of hyena attacks, the patterns of injuries sustained, and reconstruction in a resource-poor setting. As part of a charitable surgical mission to Ethiopia in 2012, 45 patients with facial deformities were reviewed, of whom four were victims of hyena attacks. A semi-structured interview was performed to ascertain the circumstances of the attack and the subsequent consequences. The age of the victims at the time of attack varied from 5 to 50 years. The attacks occurred when the victims were alone and vulnerable and took place in outdoor open spaces, during the evening or at night. The initial lunge was made to the facial area; if the jaws closed on the facial bones they were crushed, but in all cases the soft tissues were grasped and torn from the underlying bone. Reconstruction was dictated by the extent of soft tissue loss but could normally be obtained by use of local or regional flaps. Hyenas have been shown to attack humans in a predictable way and cause injuries that typically involve the soft tissues of the face. Copyright © 2014 International Association of Oral and Maxillofacial Surgeons. Published by Elsevier Ltd. All rights reserved.

  9. Security under Uncertainty: Adaptive Attackers Are More Challenging to Human Defenders than Random Attackers

    PubMed Central

    Moisan, Frédéric; Gonzalez, Cleotilde

    2017-01-01

    Game Theory is a common approach used to understand attacker and defender motives, strategies, and allocation of limited security resources. For example, many defense algorithms are based on game-theoretic solutions that conclude that randomization of defense actions assures unpredictability, creating difficulties for a human attacker. However, many game-theoretic solutions often rely on idealized assumptions of decision making that underplay the role of human cognition and information uncertainty. The consequence is that we know little about how effective these algorithms are against human players. Using a simplified security game, we study the type of attack strategy and the uncertainty about an attacker's strategy in a laboratory experiment where participants play the role of defenders against a simulated attacker. Our goal is to compare a human defender's behavior in three levels of uncertainty (Information Level: Certain, Risky, Uncertain) and three types of attacker's strategy (Attacker's strategy: Minimax, Random, Adaptive) in a between-subjects experimental design. Best defense performance is achieved when defenders play against a minimax and a random attack strategy compared to an adaptive strategy. Furthermore, when payoffs are certain, defenders are as efficient against random attack strategy as they are against an adaptive strategy, but when payoffs are uncertain, defenders have most difficulties defending against an adaptive attacker compared to a random attacker. We conclude that given conditions of uncertainty in many security problems, defense algorithms would be more efficient if they are adaptive to the attacker actions, taking advantage of the attacker's human inefficiencies. PMID:28690557

  10. PAH Emission from Disks around Intermediate-Mass Stars: The Peculiar Aroma of Hydrocarbons Orbiting Herbig Ae/Be Stars

    NASA Astrophysics Data System (ADS)

    Keller, L. D.; Sloan, G. C.

    2009-12-01

    Over half of the intermediate-mass young stellar objects in the Galaxy (e.g. Herbig Ae/Be stars or HAeBe) have high-contrast emission in the mid-infrared spectral features of polycyclic aromatic hydrocarbons (PAHs) above the continuum produced by thermal emission from dust in the circumstellar disks. We have examined the PAH emission in detail for 30 HAeBe stars observed with the Spitzer IRS. We have identified some trends that, should they survive in a larger sample of HAeBe stars, will allow us to infer large-scale disk geometry (both inner and outer) and the degree of photo-processing of organic molecular material in HAeBe disks: HAeBe stars apparently have distinctive PAH spectra among the many other astronomical environments that are characterized by strong PAH emission; strong PAH emission is not necessarily an indicator of a particular disk geometry; PAH spectra of HAeBe stars change systematically with stellar effective temperature; PAH in HAeBe disks are ionized. As part of a Spitzer archival project we are applying our spectral analysis methods to an even larger sample of HAeBe stars observed with the IRS and currently available in the Spitzer archive. Here we report preliminary results as we begin the larger study.

  11. Seven Deadliest Network Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Prowell, Stacy J; Borkin, Michael; Kraus, Robert

    2010-05-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting networks? Then you need "Seven Deadliest Network Attacks". This book pinpoints the most dangerous hacks and exploits specific to networks, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Denial of Service; War Dialing; Penetration 'Testing'; Protocol Tunneling; Spanning Tree Attacks; Man-in-the-Middle; and, Password Replay. Knowledge is power, findmore » out about the most dominant attacks currently waging war on computers and networks globally. Discover the best ways to defend against these vicious attacks; step-by-step instruction shows you how. Institute countermeasures, don't be caught defenseless again, learn techniques to make your computer and network impenetrable.« less

  12. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  13. Heart Attack Recovery FAQs

    MedlinePlus

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  14. Technical Evaluation Report, Part A - Vortex Flow and High Angle of Attack

    NASA Technical Reports Server (NTRS)

    Luckring, James M.

    2003-01-01

    A symposium entitled Vortex Flow and High Angle of Attack was held in Loen, Norway, from May 7 through May 11, 2001. The Applied Vehicle Technology (AVT) panel, under the auspices of the Research and Technology Organization (RTO), sponsored this symposium. Forty-eight papers, organized into nine sessions, addressed computational and experimental studies of vortex flows pertinent to both aircraft and maritime applications. The studies also ranged from fundamental fluids investigations to flight test results, and significant results were contributed from a broad range of countries. The principal emphasis of this symposium was on "the understanding and prediction of separation-induced vortex flows and their effects on military vehicle performance, stability, control, and structural design loads." It was further observed by the program committee that "separation- induced vortex flows are an important part of the design and off-design performance of conventional fighter aircraft and new conventional or unconventional manned or unmanned advanced vehicle designs (UAVs, manned aircraft, missiles, space planes, ground-based vehicles, and ships)." The nine sessions addressed the following topics: vortical flows on wings and bodies, experimental techniques for vortical flows, numerical simulations of vortical flows, vortex stability and breakdown, vortex flows in maritime applications, vortex interactions and control, vortex dynamics, flight testing, and vehicle design. The purpose of this paper is to provide brief reviews of these papers along with some synthesizing perspectives toward future vortex flow research opportunities. The paper includes the symposium program. (15 refs.)

  15. Cascade-based attacks on complex networks

    NASA Astrophysics Data System (ADS)

    Motter, Adilson E.; Lai, Ying-Cheng

    2002-12-01

    We live in a modern world supported by large, complex networks. Examples range from financial markets to communication and transportation systems. In many realistic situations the flow of physical quantities in the network, as characterized by the loads on nodes, is important. We show that for such networks where loads can redistribute among the nodes, intentional attacks can lead to a cascade of overload failures, which can in turn cause the entire or a substantial part of the network to collapse. This is relevant for real-world networks that possess a highly heterogeneous distribution of loads, such as the Internet and power grids. We demonstrate that the heterogeneity of these networks makes them particularly vulnerable to attacks in that a large-scale cascade may be triggered by disabling a single key node. This brings obvious concerns on the security of such systems.

  16. Khyâl attacks: a key idiom of distress among traumatized cambodia refugees.

    PubMed

    Hinton, Devon E; Pich, Vuth; Marques, Luana; Nickerson, Angela; Pollack, Mark H

    2010-06-01

    Traumatized Cambodian refugees with PTSD often complain of khyâl attacks. The current study investigates khyâl attacks from multiple perspectives and examines the validity of a model of how khyâl attacks are generated. The study found that khyâl attacks had commonly been experienced in the previous 4 weeks and that their severity was strongly correlated with the severity of PTSD (PTSD Checklist). It was found that khyâl attacks were triggered by various processes--such as worry, trauma recall, standing up, going to a mall--and that khyâl attacks almost always met panic attack criteria. It was also found that during a khyâl attack there was great fear that death might occur from bodily dysfunction. It was likewise found that a complex nosology of khyâl attacks exists that rates the attacks on a scale of severity, that the severity determines how the khyâl attacks should be treated and that those treatments are often complex. As illustrated by the article, khyâl attacks constitute a key aspect of trauma ontology in this group, a culturally specific experiencing of anxiety and trauma-related disorder. The article also contributes to the study of trauma somatics, that is, to the study of how trauma results in specific symptoms in a specific cultural context, showing that a key part of the trauma-somatic reticulum is often a cultural syndrome.

  17. A Method of Synchrophasor Technology for Detecting and Analyzing Cyber-Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCann, Roy; Al-Sarray, Muthanna

    Studying cybersecurity events and analyzing their impacts encourage planners and operators to develop innovative approaches for preventing attacks in order to avoid outages and other disruptions. This work considers two parts in security studies; detecting an integrity attack and examining its effects on power system generators. The detection was conducted through employing synchrophasor technology to provide authentication of ACG commands based on observed system operating characteristics. The examination of an attack is completed via a detailed simulation of a modified IEEE 68-bus benchmark model to show the associated power system dynamic response. The results of the simulation are discussed formore » assessing the impacts of cyber threats.« less

  18. Use of the Panic Attack Questionnaire-IV to assess non-clinical panic attacks and limited symptom panic attacks in student and community samples.

    PubMed

    Norton, Peter J; Zvolensky, Michael J; Bonn-Miller, Marcel O; Cox, Brian J; Norton, G Ron

    2008-10-01

    Since its development in the mid-1980s, the Panic Attack Questionnaire (PAQ) has been one of the more, if not the most, commonly used self-report tools for assessing panic attacks. The usage of the instrument, however, has come amid potential concerns that instructions and descriptions may lead to an over-estimate of the prevalence of panic attacks. Furthermore, the instrument has not been revised since 1992, despite changes in DSM-IV criteria and more recent developments in the understanding of panic attacks. As a result, this paper describes a revision of the PAQ to improve the instruction and descriptive set, and to fully assess features of panic derived from recent conceptualizations. Students meeting DSM-IV panic attack criteria and those endorsing panic attacks, but not meeting criteria, showed few differences with the exception that those not meeting DSM-IV criteria typically reported a longer onset-to-peak intensity time than did Panickers. Results were cross-validated and extended using an independent Community Sample. A full descriptive phenomenology of panic attacks is described, and future directions for studying panic attacks using the PAQ are presented.

  19. Transient Ischemic Attack

    MedlinePlus Videos and Cool Tools

    Transient Ischemic Attack TIA , or transient ischemic attack, is a "mini stroke" that occurs when a blood ... The only difference between a stroke and TIA is that with TIA the blockage is transient (temporary). ...

  20. Economic burden of gouty arthritis attacks for employees with frequent and infrequent attacks.

    PubMed

    Lynch, Wendy; Chan, Wing; Kleinman, Nathan; Andrews, L M; Yadao, Anthony M

    2013-04-01

    The objective of this study was to compare episode-related and annual costs and work absence days for employees with <3 versus ≥ 3 annual gout attacks. Human Capital Management Services data (2009-2010) from adult employees with gout (International Classification of Diseases, Ninth Revision code 274.x) and ≥ 12 months of medical and pharmacy benefits were studied. Outcomes of interest included medical and drug costs, number of emergency department and urgent care visits, number of inpatient days, short- and long-term disability, sick leave, workers' compensation costs, and work absence days. An algorithm based on diagnosis code and antigout medication use identified acute gout treatment episodes. Multivariate analysis compared annual and pre-episode vs. during-episode outcomes for employees with ≥ 3 vs. <3 gout annual attacks. Of 3361 employees with gout, 76 had ≥ 3 attacks; these employees had higher short-term disability costs ($1663 vs. $643, P=0.06) and days (11.68 versus 4.61, P<0.05), more emergency room visits (0.55 vs. 0.23, P<0.0001), and urgent care visits (0.07 vs. 0.04, P<0.01), and lower pharmacy costs ($1677 vs. $1108, P<0.0001) than those with <3 attacks. Medical costs both before ($203 higher) and during attacks ($136 higher) were significantly higher for those with ≥ 3 attacks than for those with <3 attacks. Additionally, a quadratic increasing relationship was found between number of attacks and cost. Frequency of acute gout attacks (≥ 3 episodes per year) among employees with gout was associated with greater short-term disability cost, absence days, and emergency department and urgent care visits, and trends toward higher overall costs.

  1. Analgesic effects of stem bark extracts of Trichilia monadelpha (Thonn.) JJ De Wilde.

    PubMed

    Woode, Eric; Amoh-Barimah, Ama Kyeraa; Abotsi, Wonder Kofi Mensah; Ainooson, George Kwaw; Owusu, George

    2012-01-01

    Various parts of Trichilia monadelpha (Thonn) JJ De Wilde (Fam. Meliaceae) are used in Ghanaian traditional medicine for the treatment of painful and inflammatory conditions. The present study examined the analgesic properties of the petroleum ether (PEE), ethyl acetate (EAE), and the hydro-ethanolic (HAE) extract of the stem bark of the plant in murine models. PEE, EAE, and HAE were assessed in chemical (acetic acid-induced abdominal writhing and formalin tests), thermal (hot plate test), and mechanical (Randall-Selitto paw pressure test) pain models. The possible mechanisms of the antinociceptive action were also examined with various antagonists in the formalin test. HAE, EAE, and PEE, each at doses of 10-100 mg/kg orally, and the positive controls (morphine and diclofenac) elicited significant dose-dependent antinociceptive activity in the chemical (acetic acid abdominal writhing and formalin tests), thermal (hot plate test), and mechanical (Randall-Selitto paw pressure test) pain models in rodents. The antinociceptive effect of HAE was partly or wholly reversed by systemic administration of atropine, naloxone, and glibenclamide. The antinociceptive effects of EAE and PEE were inhibited by atropine. The extracts HAE, EAE, and PEE caused dose-related antinociception in chemical, thermal, and mechanical models of pain in animals. The mechanism of action of HAE involves an interaction with muscarinic cholinergic, adenosinergic, opioidergic pathways, and ATP-sensitive K+ channels while that of EAE and PEE involve the muscarinic cholinergic system.

  2. Cyber-Physical Attacks With Control Objectives

    DOE PAGES

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-08-18

    This study studies attackers with control objectives against cyber-physical systems (CPSs). The goal of the attacker is to counteract the CPS's controller and move the system to a target state while evading detection. We formulate a cost function that reflects the attacker's goals, and, using dynamic programming, we show that the optimal attack strategy reduces to a linear feedback of the attacker's state estimate. By changing the parameters of the cost function, we show how an attacker can design optimal attacks to balance the control objective and the detection avoidance objective. In conclusion, we provide a numerical illustration based onmore » a remotely controlled helicopter under attack.« less

  3. Cyber-Physical Attacks With Control Objectives

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    This study studies attackers with control objectives against cyber-physical systems (CPSs). The goal of the attacker is to counteract the CPS's controller and move the system to a target state while evading detection. We formulate a cost function that reflects the attacker's goals, and, using dynamic programming, we show that the optimal attack strategy reduces to a linear feedback of the attacker's state estimate. By changing the parameters of the cost function, we show how an attacker can design optimal attacks to balance the control objective and the detection avoidance objective. In conclusion, we provide a numerical illustration based onmore » a remotely controlled helicopter under attack.« less

  4. Invisible Trojan-horse attack.

    PubMed

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  5. Recovery of human remains after shark attack.

    PubMed

    Byard, Roger W; James, Ross A; Heath, Karen J

    2006-09-01

    Two cases of fatal shark attack are reported where the only tissues recovered were fragments of lung. Case 1: An 18-year-old male who was in the sea behind a boat was observed by friends to be taken by a great white shark (Carcharodon carcharias). The shark dragged him under the water and then, with a second shark, dismembered the body. Witnesses noted a large amount of blood and unrecognizable body parts coming to the surface. The only tissues recovered despite an intensive beach and sea search were 2 fragments of lung. Case 2: A 19-year-old male was attacked by a great white shark while diving. A witness saw the shark swim away with the victim's body in its mouth. Again, despite intensive beach and sea searches, the only tissue recovered was a single piece of lung, along with pieces of wetsuit and diving equipment. These cases indicate that the only tissue to escape being consumed or lost in fatal shark attacks, where there is a significant attack with dismemberment and disruption of the integrity of the body, may be lung. The buoyancy of aerated pulmonary tissue ensures that it rises quickly to the surface, where it may be recovered by searchers soon after the attack. Aeration of the lung would be in keeping with death from trauma rather than from drowning and may be a useful marker in unwitnessed deaths to separate ante- from postmortem injury, using only relatively small amounts of tissues. Early organ recovery enhances the identification of human tissues as the extent of morphologic alterations by putrefactive processes and sea scavengers will have been minimized. DNA testing is also possible on such recovered fragments, enabling confirmation of the identity of the victim.

  6. Correlated Attack Modeling (CAM)

    DTIC Science & Technology

    2003-10-01

    describing attack models to a scenario recognition engine, a prototype of such an engine was developed, using components of the EMERALD intrusion...content. Results – The attacker gains information enabling remote access to database (i.e., privileged login information, database layout to allow...engine that uses attack specifications written in CAML. The implementation integrates two advanced technologies devel- oped in the EMERALD program [27, 31

  7. Peripheral vision horizon display on the single seat night attack A-10

    NASA Technical Reports Server (NTRS)

    Nims, D. F.

    1984-01-01

    The concept of the peripheral vision horizon display (PVHD) held promise for significant reduction in workload for the single seat night attack pilot. For this reason it was incorporated in the single seat night attack (SSNA) A-10. The implementation and results of the PVHD on the SSNA A-10 are discussed as well as the SSNA program. The part the PVHD played in the test and the results and conclusions of that effort are also considered.

  8. [Individual identification of cadaver parts after a bomb explosion using oligonucleotide fingerprinting by (GTG)5].

    PubMed

    Kondo, T; Ohshima, T

    1998-01-01

    A blind shell suddenly and unexpectedly exploded, and 20 dismembered human remains were discovered. DNA fingerprint was performed to determine whether the 20 human remains were derived from one person or not. DNA was isolated from each of the remains and digested by the restriction enzyme Hinf I and Hae III and hybridized with the oligonucleotide probe (GTG)5. DNA fingerprint using Hinf I demonstrated the same band pattern in 17 out of the 20 remains. However, in the remaining 3 samples, two novel strange bands were observed. DNA fingerprint using Hae III showed completely identical pattern in all of the remains.

  9. Blind Data Attack on BGP Routers

    DTIC Science & Technology

    2017-03-01

    implement blind attack protection, leaving long -standing connections, such as Border Gateway Protocol (BGP) sessions, vulnerable to exploitation. This...protection measures should a discovered vulnerability reduce attack complexity. 14. SUBJECT TERMS BGP, TCP, blind attack, blind data attack 15. NUMBER OF...implementations may not properly implement blind attack protection, leaving long -standing connections, such as BorderGateway Protocol (BGP) sessions

  10. Alligator attacks in southwest Florida.

    PubMed

    Harding, Brett E; Wolf, Barbara C

    2006-05-01

    The American alligator inhabits bodies of fresh water in Florida and other southeastern states. Although attacks on pets are frequent, alligator attacks on humans are relatively rare because of the animal's natural fear of man. Because of the rarity of attacks on humans, the pathologic findings and pathophysiology of death in such cases have not been well characterized in the literature. We report three cases of fatal alligator attacks that occurred in southwest Florida, each with different pathologic findings and mechanisms of death. Although the cause of death in each case was attributed to the alligator attack, the mechanisms of death differed and included exsanguination because of amputation of an extremity, overwhelming sepsis, and drowning. These cases illustrate the varied pathophysiologies associated with deaths due to alligator attacks on humans and the features that distinguish alligator bites from those of other aquatic predators.

  11. Observational aspects of Herbig Ae/Be stars and of candidate young A/B stars

    NASA Astrophysics Data System (ADS)

    de Winter, Dolf

    1996-06-01

    The thesis consists of several studies on candidate young stars of which most material is published or in press and which can be divided into three parts roughly. Part A is about Herbig Ae/Be stars. A complete review of the observational properties of HAeBes is given in Chapter A1 together with a renewed up-to-date catalogue of HAeBes and HAeBe candidates. As an example of the selection of HAeBes from candidate stars, the observational properties of three candidates is discussed in Chapter A2. They are in particular interesting as they are relatively bright with respect to other HAeBes candidates. An advantage of bright HAeBes is that high resolution spectroscopy can be obtained. For two well know HAeBe objects with a favourable oriented disk, UX and BF Ori, a high resolution spectroscopy monitoring programme is presented in Chapters A3 and A4. First results presented indicate that the disk material of UX Ori is accreting in the form of comet-like bodies. Such pioneering results are also found for BF Ori but more details of the cometaries are given. As discussed in Chapter A1, the IR-excess is one of the fundamental discriminators for the selection of HAeBe candidates. A good understanding of the origin of the IR-excess of HAeBe candidates is necessary to study the disk material that ultimately could produce (proto-)planetary systems. Chapter A5 discusses the amount of IR-excess of HAeBe candidates and ideas about the probable origin. In Part B objects are discussed which were originally selected as HAeBe candidates, but for which a more detailed analysis of the observational characteristics show that they are probably more evolved. This group contains very interesting objects as is shown in Chapters B1, B2 and B3, in which the discovery of a new galactic Luminous Blue Variable (LBV) is reported, WRA 751. A well known B[e] star is HD 45677. The B[e]-group was collected to consist of evolved objects with masses less than those of LBVs and comparable with B[e] stars

  12. Current and potential cyber attacks on medical journals; guidelines for improving security.

    PubMed

    Dadkhah, Mehdi; Seno, Seyed Amin Hosseini; Borchardt, Glenn

    2017-03-01

    At the moment, scholarly publishing is faced with much academic misconduct and threats such as predatory journals, hijacked journals, phishing, and other scams. In response, we have been discussing this misconduct and trying to increase the awareness of researchers, but it seems that there is a lack of research that presents guidelines for editors to help them protect themselves against these threats. It seems that information security is missing in some parts of scholarly publishing that particularly involves medical journals. In this paper, we explain different types of cyber-attacks that especially threaten editors and academic journals. We then explain the details involved in each type of attack. Finally, we present general guidelines for detection and prevention of the attacks. In some cases, we use small experiments to show that our claim is true. Finally, we conclude the paper with a prioritization of these attacks. Copyright © 2016 European Federation of Internal Medicine. Published by Elsevier B.V. All rights reserved.

  13. Heart attack first aid

    MedlinePlus

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  14. Analytical Characterization of Internet Security Attacks

    ERIC Educational Resources Information Center

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  15. Attack-tolerant networked control system: an approach for detection the controller stealthy hijacking attack

    NASA Astrophysics Data System (ADS)

    Atta Yaseen, Amer; Bayart, Mireille

    2017-01-01

    In this work, a new approach will be introduced as a development for the attack-tolerant scheme in the Networked Control System (NCS). The objective is to be able to detect an attack such as the Stuxnet case where the controller is reprogrammed and hijacked. Besides the ability to detect the stealthy controller hijacking attack, the advantage of this approach is that there is no need for a priori mathematical model of the controller. In order to implement the proposed scheme, a specific detector for the controller hijacking attack is designed. The performance of this scheme is evaluated be connected the detector to NCS with basic security elements such as Data Encryption Standard (DES), Message Digest (MD5), and timestamp. The detector is tested along with networked PI controller under stealthy hijacking attack. The test results of the proposed method show that the hijacked controller can be significantly detected and recovered.

  16. Immunomodulatory Effects of Balneotherapy with Hae-Un-Dae Thermal Water on Imiquimod-Induced Psoriasis-Like Murine Model

    PubMed Central

    Lee, Young Bok; Lee, Jun Young; Lee, Hye Jin; Yun, Seong Taek; Lee, Jong Tae; Kim, Hong Jig; Yu, Dong Soo

    2014-01-01

    Background Balneotherapy, although not a well-established dermatological treatment, is thought to have therapeutic properties for psoriasis and is used as an alternative treatment modality throughout the world. Objective To evaluate the mechanism underlying the therapeutic immunologic effects of thermomineral water. Methods A murine model of imiquimod-induced psoriasis-like skin inflammation was used for evaluating the therapeutic effects of balneotherapy with Hae-Un-Dae hot spring mineral water. The clinical improvements were evaluated by a dermatologist. Lesional cytokines, including interleukin (IL)-17A, IL-23, and IL-22, were quantitatively measured by real-time reverse transcriptase polymerase chain reaction. Serum levels of interferon-γ, IL-4, IL-5, and IL-17A were measured by enzyme-linked immunosorbent assay. T cell proportions in the spleen were evaluated by flow cytometry, and histopathological evaluation of the skin was also performed. Results The mineral water balneotherapy group showed faster improvement in skin erythema and scales than the distilled water bathing group. A substantial reduction was observed in the lesional mRNA levels of IL-17A and IL-23 in the mineral water group. Serum levels of IL-4 and IL-5 were significantly decreased in the mineral water group but not in the distilled water group. Normalized T cell proportions were observed after bathing. Conclusion Balneotherapy showed immunomodulatory effects in a psoriasis-like murine model. Balneotherapy suppressed lesional IL-23 and IL-17A, which are important cytokines in the pathogenesis of psoriasis. These results suggest that balneotherapy can be used as an effective and safe treatment for psoriasis. PMID:24882978

  17. Immunomodulatory effects of balneotherapy with hae-un-dae thermal water on imiquimod-induced psoriasis-like murine model.

    PubMed

    Lee, Young Bok; Lee, Jun Young; Lee, Hye Jin; Yun, Seong Taek; Lee, Jong Tae; Kim, Hong Jig; Yu, Dong Soo; Woo, So Youn; Kim, Jin-Wou

    2014-04-01

    Balneotherapy, although not a well-established dermatological treatment, is thought to have therapeutic properties for psoriasis and is used as an alternative treatment modality throughout the world. To evaluate the mechanism underlying the therapeutic immunologic effects of thermomineral water. A murine model of imiquimod-induced psoriasis-like skin inflammation was used for evaluating the therapeutic effects of balneotherapy with Hae-Un-Dae hot spring mineral water. The clinical improvements were evaluated by a dermatologist. Lesional cytokines, including interleukin (IL)-17A, IL-23, and IL-22, were quantitatively measured by real-time reverse transcriptase polymerase chain reaction. Serum levels of interferon-γ, IL-4, IL-5, and IL-17A were measured by enzyme-linked immunosorbent assay. T cell proportions in the spleen were evaluated by flow cytometry, and histopathological evaluation of the skin was also performed. The mineral water balneotherapy group showed faster improvement in skin erythema and scales than the distilled water bathing group. A substantial reduction was observed in the lesional mRNA levels of IL-17A and IL-23 in the mineral water group. Serum levels of IL-4 and IL-5 were significantly decreased in the mineral water group but not in the distilled water group. Normalized T cell proportions were observed after bathing. Balneotherapy showed immunomodulatory effects in a psoriasis-like murine model. Balneotherapy suppressed lesional IL-23 and IL-17A, which are important cytokines in the pathogenesis of psoriasis. These results suggest that balneotherapy can be used as an effective and safe treatment for psoriasis.

  18. Pericarditis - after heart attack

    MedlinePlus

    ... medlineplus.gov/ency/article/000166.htm Pericarditis - after heart attack To use the sharing features on this page, ... occur in the days or weeks following a heart attack . Causes Two types of pericarditis can occur after ...

  19. Web Forms and Untraceable DDoS Attacks

    NASA Astrophysics Data System (ADS)

    Jakobsson, Markus; Menczer, Filippo

    We analyze a Web vulnerability that allows an attacker to perform an email-based attack on selected victims, using standard scripts and agents. What differentiates the attack we describe from other, already known forms of distributed denial of service (DDoS) attacks is that an attacker does not need to infiltrate the network in any manner - as is normally required to launch a DDoS attack. Thus, we see this type of attack as a poor man's DDoS. Not only is the attack easy to mount, but it is also almost impossible to trace back to the perpetrator. Along with descriptions of our attack, we demonstrate its destructive potential with (limited and contained) experimental results. We illustrate the potential impact of our attack by describing how an attacker can disable an email account by flooding its inbox; block competition during on-line auctions; harm competitors with an on-line presence; disrupt phone service to a given victim; disconnect mobile corporate leaders from their networks; and disrupt electronic elections. Finally, we propose a set of countermeasures that are light-weight, do not require modifications to the infrastructure, and can be deployed in a gradual manner.

  20. Heart Attack - Multiple Languages

    MedlinePlus

    ... Heart Attack - العربية (Arabic) Bilingual PDF Health Information Translations Bosnian (bosanski) Expand Section Heart Attack - bosanski (Bosnian) Bilingual PDF Health Information Translations Chinese, Simplified (Mandarin dialect) (简体中文) Expand Section Heart ...

  1. Suicide Bombing Attacks

    PubMed Central

    Almogy, Gidon; Belzberg, Howard; Mintz, Yoaz; Pikarsky, Alon K.; Zamir, Gideon; Rivkind, Avraham I.

    2004-01-01

    Objective: To review the experience of a large-volume trauma center in managing and treating casualties of suicide bombing attacks. Summary Background Data: The threat of suicide bombing attacks has escalated worldwide. The ability of the suicide bomber to deliver a relatively large explosive load accompanied by heavy shrapnel to the proximity of his or her victims has caused devastating effects. Methods: The authors reviewed and analyzed the experience obtained in treating victims of suicide bombings at the level I trauma center of the Hadassah University Hospital in Jerusalem, Israel from 2000 to 2003. Results: Evacuation is usually rapid due to the urban setting of these attacks. Numerous casualties are brought into the emergency department over a short period. The setting in which the device is detonated has implications on the type of injuries sustained by survivors. The injuries sustained by victims of suicide bombing attacks in semi-confined spaces are characterized by the degree and extent of widespread tissue damage and include multiple penetrating wounds of varying severity and location, blast injury, and burns. Conclusions: The approach to victims of suicide bombings is based on the guidelines for trauma management. Attention is given to the moderately injured, as these patients may harbor immediate life-threatening injuries. The concept of damage control can be modified to include rapid packing of multiple soft-tissue entry sites. Optimal utilization of manpower and resources is achieved by recruiting all available personnel, adopting a predetermined plan, and a centrally coordinated approach. Suicide bombing attacks seriously challenge the most experienced medical facilities. PMID:15075644

  2. Adaptive cyber-attack modeling system

    NASA Astrophysics Data System (ADS)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  3. Predicting Factors of Zone 4 Attack in Volleyball.

    PubMed

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  4. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    PubMed

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  5. Securing internet by eliminating DDOS attacks

    NASA Astrophysics Data System (ADS)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  6. Immunogenicity assessment of recombinant human c1-inhibitor: an integrated analysis of clinical studies.

    PubMed

    Hack, C Erik; Mannesse, Maurice; Baboeram, Aartie; Oortwijn, Beatrijs; Relan, Anurag

    2012-10-01

    Recombinant human C1-inhibitor (rhC1INH) is used to treat acute angioedema attacks in hereditary angioedema (HAE) due to a genetic C1INH deficiency. Recombinant proteins in general may induce antibody responses and therefore evaluation of such responses in the target population is an essential step in the clinical development program of a recombinant protein. Here we report the assessment of the immunogenicity of rhC1INH in symptomatic HAE patients. Blood samples collected before and after administration of rhC1INH were tested for antibodies against plasma-derived (pd) or rhC1INH, or against host-related impurities (HRI). Above cut-off screening results were confirmed with displacement assays, and also tested for neutralizing anti-C1INH antibodies. Finally, the relation of antibodies to clinical efficacy and safety of rhC1INH was analyzed. Data from 155 HAE patients who received 424 treatments with rhC1INH were analyzed. 1.5% of all pre-exposure tests and 1.3% of all post-exposure tests were above the cut-off level in the screening assay for anti-C1INH antibodies. Six patients (3.9%) had anti-rhC1INH antibodies positive in the confirmatory assay. In two patients, confirmed antibodies were pre-existing with no increase post-exposure; in three patients, the antibodies occurred on a single occasion post-exposure; and in one patient, on subsequent occasions post-exposure. Neutralizing anti-pdC1INH antibodies were not found. Anti-HRI antibodies in the screening assay occurred in <0.7% of the tests before exposure to rhC1INH, in <1.9% after first exposure and in <3.1% after repeat treatment with rhC1INH. Five patients had anti-HRI antibodies positive in the confirmatory assay. In one patient, the antibodies were pre-existing, whereas in three of the 155 rhC1INH-treated patients (1.9%), confirmed anti-HRI antibodies occurred at more time points. Antibody findings were not associated with altered efficacy of rhC1INH or adverse events. These results indicate a reassuring

  7. [Heart-attack in pregnancy].

    PubMed

    Výtisková, T; Suchá, D; Fučíková, Z

    To describe hear-attack on crystal meth addicted pregnant woman. Case report. Acute heart-attack during pregnancy means unexpected obstetric complication. The consequences could be fatal for the mother and the fetus. Although good delivery management and treatment could reduce morbidity and mortality to a minimum.

  8. Marginal eyespots on butterfly wings deflect bird attacks under low light intensities with UV wavelengths.

    PubMed

    Olofsson, Martin; Vallin, Adrian; Jakobsson, Sven; Wiklund, Christer

    2010-05-24

    Predators preferentially attack vital body parts to avoid prey escape. Consequently, prey adaptations that make predators attack less crucial body parts are expected to evolve. Marginal eyespots on butterfly wings have long been thought to have this deflective, but hitherto undemonstrated function. Here we report that a butterfly, Lopinga achine, with broad-spectrum reflective white scales in its marginal eyespot pupils deceives a generalist avian predator, the blue tit, to attack the marginal eyespots, but only under particular conditions-in our experiments, low light intensities with a prominent UV component. Under high light intensity conditions with a similar UV component, and at low light intensities without UV, blue tits directed attacks towards the butterfly head. In nature, birds typically forage intensively at early dawn, when the light environment shifts to shorter wavelengths, and the contrast between the eyespot pupils and the background increases. Among butterflies, deflecting attacks is likely to be particularly important at dawn when low ambient temperatures make escape by flight impossible, and when insectivorous birds typically initiate another day's search for food. Our finding that the deflective function of eyespots is highly dependent on the ambient light environment helps explain why previous attempts have provided little support for the deflective role of marginal eyespots, and we hypothesize that the mechanism that we have discovered in our experiments in a laboratory setting may function also in nature when birds forage on resting butterflies under low light intensities.

  9. Identifying Electromagnetic Attacks against Airports

    NASA Astrophysics Data System (ADS)

    Kreth, A.; Genender, E.; Doering, O.; Garbe, H.

    2012-05-01

    This work presents a new and sophisticated approach to detect and locate the origin of electromagnetic attacks. At the example of an airport, a normal electromagnetic environment is defined, in which electromagnetic attacks shall be identified. After a brief consideration of the capabilities of high power electromagnetic sources to produce high field strength values, this contribution finally presents the approach of a sensor network, realizing the identification of electromagnetic attacks.

  10. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia

    PubMed Central

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Introduction Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. Methods The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Results Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. Conclusion The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources. PMID:17274813

  11. Hybrid attacks on model-based social recommender systems

    NASA Astrophysics Data System (ADS)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  12. Do Unexpected Panic Attacks Occur Spontaneously?

    PubMed Central

    Meuret, Alicia E.; Rosenfield, David; Wilhelm, Frank H.; Zhou, Enlu; Conrad, Ansgar; Ritz, Thomas; Roth, Walton T.

    2012-01-01

    Background Spontaneous or unexpected panic attacks, per definition, occur out-of-the blue, in absence of cues or triggers. Accordingly, physiological arousal or instability should occur at the onset of or during the attack, but not preceding it. To test this hypothesisweexaminedif points of significant autonomic changes preceded the onset of spontaneous panic attacks. Methods Forty-three panic disorder patients underwent repeated 24-hour ambulatory monitoring. Thirteen naturally panic attacks were recorded during 1,960 hours of monitoring. Minute-by-minute epochs beginning 60 minutes before, and continuing to 10 minutes after, the onset of individual attacks were examined for respiration, heart rate, and skin conductance level. Measures were controlled for physical activity and vocalization, and compared to time matched control periods within the same person. Results Significant patterns of instability across a numberof autonomic and respiratory variables were detected as early as 47 minutes before panic onset. The final minutes prior to onset were dominated by respiratory changes, with significant decreases in tidal volume followed by abrupt PCO2 increases. Panic attack onset was characterized by heart rate and tidal volume increases and a drop in PCO2. Symptom report was consistent with these changes. Skin conductance levels were generally elevated in the hour before and duringthe attacks. Changes in the matched control periods were largely absent. Conclusions Significant autonomic irregularities preceded the onset of attacks that were reported as abrupt and unexpected. The findings invite reconsideration of the current diagnostic distinction betweenuncuedand cued panic attacks. PMID:21783179

  13. Human fatalities from wild elephant attacks--a study of fourteen cases.

    PubMed

    Das, Sobhan Kr; Chattopadhyay, Saurabh

    2011-05-01

    Human-wild elephant conflicts are frequently reported from various parts of the country. Encroaching of animal habitat by human civilization is a primary reason for this. The present study comprises of fourteen autopsy cases conducted at the department of Forensic Medicine, B.S Medical College, Bankura, West Bengal, India over a period of three years. The study attempts to find out the nature of injuries caused by wild elephant attack and the common factors contributing to human-wild elephant conflict so that vulnerable population can be cautioned to avoid conflicts. A distinct seasonal as well as diurnal variation of attack incidences was noted. Attacks were sudden and unprovoked. Killer elephants were wild tuskers in all the cases. Victims were from the low socioeconomic group and the cause of death was due to trampling on the vital organs like chest and head. Copyright © 2011 Elsevier Ltd and Faculty of Forensic and Legal Medicine. All rights reserved.

  14. On Patarin's Attack against the lIC Scheme

    NASA Astrophysics Data System (ADS)

    Ogura, Naoki; Uchiyama, Shigenori

    In 2007, Ding et al. proposed an attractive scheme, which is called the l-Invertible Cycles (lIC) scheme. lIC is one of the most efficient multivariate public-key cryptosystems (MPKC); these schemes would be suitable for using under limited computational resources. In 2008, an efficient attack against lIC using Gröbner basis algorithms was proposed by Fouque et al. However, they only estimated the complexity of their attack based on their experimental results. On the other hand, Patarin had proposed an efficient attack against some multivariate public-key cryptosystems. We call this attack Patarin's attack. The complexity of Patarin's attack can be estimated by finding relations corresponding to each scheme. In this paper, we propose an another practical attack against the lIC encryption/signature scheme. We estimate the complexity of our attack (not experimentally) by adapting Patarin's attack. The attack can be also applied to the lIC- scheme. Moreover, we show some experimental results of a practical attack against the lIC/lIC- schemes. This is the first implementation of both our proposed attack and an attack based on Gröbner basis algorithm for the even case, that is, a parameter l is even.

  15. Numerical simulation of the flow about the F-18 HARV at high angle of attack

    NASA Technical Reports Server (NTRS)

    Murman, Scott M.

    1994-01-01

    As part of NASA's High Alpha Technology Program, research has been aimed at developing and extending numerical methods to accurately predict the high Reynolds number flow about the NASA F-18 High Alpha Research Vehicle (HARV) at large angles of attack. The HARV aircraft is equipped with a bidirectional thrust vectoring unit which enables stable, controlled flight through 70 deg angle of attack. Currently, high-fidelity numerical solutions for the flow about the HARV have been obtained at alpha = 30 deg, and validated against flight-test data. It is planned to simulate the flow about the HARV through alpha = 60 deg, and obtain solutions of the same quality as those at the lower angles of attack. This report presents the status of work aimed at extending the HARV computations to the extreme angle of attack range.

  16. Attacks on public telephone networks: technologies and challenges

    NASA Astrophysics Data System (ADS)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  17. Use of forensic analysis to better understand shark attack behaviour.

    PubMed

    Ritter, E; Levine, M

    2004-12-01

    Shark attacks have primarily been analyzed from wound patterns, with little knowledge of a shark's approach, behaviour and intention leading to such wounds. For the first time, during a shark-human interaction project in South Africa, a white shark, Carcharodon carcharias, was filmed biting a vertically positioned person at the water surface, and exhibiting distinct approach patterns leading to the bite. This bite was compared to ten white shark attacks that occurred (i) in the same geographical area of South Africa, and (ii) where the same body parts were bitten. Close similarity of some of these wound patterns to the bite imprint of the videotaped case indicate that the observed behaviour of the white shark may represent a common pattern of approaching and biting humans.

  18. Cued Panic Attacks in Body Dysmorphic Disorder

    PubMed Central

    Phillips, Katharine A.; Menard, William; Bjornsson, Andri S.

    2013-01-01

    Background Body dysmorphic disorder (BDD) is a common and often severe disorder. Clinical observations suggest that panic attacks triggered by BDD symptoms may be common. However, to our knowledge, no study has examined such panic attacks in BDD. We investigated the prevalence, clinical features, and correlates of BDD-triggered panic attacks in individuals with this disorder. Methods Panic attacks and other variables were assessed using reliable and valid measures in 76 individuals with lifetime DSM-IV BDD. Results 28.9% (95% CI, 18.5%–39.4%) of participants reported lifetime panic attacks triggered by BDD symptoms. The most common triggers of such attacks were feeling that others were looking at or scrutinizing the perceived appearance defects (61.9%), looking in the mirror at perceived defects (38.1%), and being in bright light where perceived defects would be more visible (23.8%). The most common panic attack symptoms were palpitations (86.4%), sweating (66.7%), shortness of breath (63.6%), trembling or shaking (63.6%), and fear of losing control or going crazy (63.6%). Compared to participants without such panic attacks, those with BDD-triggered panic attacks had more severe lifetime BDD, social anxiety, and depressive symptoms, as well as poorer functioning and quality of life on a number of measures. They were also less likely to be employed and more likely to have been psychiatrically hospitalized and to have had suicidal ideation due to BDD. Conclusions Panic attacks triggered by BDD-related situations appear common in individuals with this disorder. BDD-triggered panic attacks were associated with greater symptom severity and morbidity. PMID:23653076

  19. High-angle-of-attack pneumatic lag and upwash corrections for a hemispherical flow direction sensor

    NASA Technical Reports Server (NTRS)

    Whitmore, Stephen A.; Heeg, Jennifer; Larson, Terry J.; Ehernberger, L. J.; Hagen, Floyd W.; Deleo, Richard V.

    1987-01-01

    As part of the NASA F-14 high angle of attack flight test program, a nose mounted hemispherical flow direction sensor was calibrated against a fuselage mounted movable vane flow angle sensor. Significant discrepancies were found to exist in the angle of attack measurements. A two fold approach taken to resolve these discrepancies during subsonic flight is described. First, the sensing integrity of the isolated hemispherical sensor is established by wind tunnel data extending to an angle of attack of 60 deg. Second, two probable causes for the discrepancies, pneumatic lag and upwash, are examined. Methods of identifying and compensating for lag and upwash are presented. The wind tunnel data verify that the isolated hemispherical sensor is sufficiently accurate for static conditions with angles of attack up to 60 deg and angles of sideslip up to 30 deg. Analysis of flight data for two high angle of attack maneuvers establishes that pneumatic lag and upwash are highly correlated with the discrepancies between the hemispherical and vane type sensor measurements.

  20. Percolation of localized attack on complex networks

    NASA Astrophysics Data System (ADS)

    Shao, Shuai; Huang, Xuqing; Stanley, H. Eugene; Havlin, Shlomo

    2015-02-01

    The robustness of complex networks against node failure and malicious attack has been of interest for decades, while most of the research has focused on random attack or hub-targeted attack. In many real-world scenarios, however, attacks are neither random nor hub-targeted, but localized, where a group of neighboring nodes in a network are attacked and fail. In this paper we develop a percolation framework to analytically and numerically study the robustness of complex networks against such localized attack. In particular, we investigate this robustness in Erdős-Rényi networks, random-regular networks, and scale-free networks. Our results provide insight into how to better protect networks, enhance cybersecurity, and facilitate the design of more robust infrastructures.

  1. Thrombolytic drugs for heart attack

    MedlinePlus

    ... gov/ency/article/007488.htm Thrombolytic drugs for heart attack To use the sharing features on this page, ... supply blood and oxygen to the heart. A heart attack can occur if a blood clot stops the ...

  2. Heart Attack Coronary Artery Disease

    MedlinePlus

    ... our e-newsletter! Aging & Health A to Z Heart Attack Coronary Artery Disease, Angina Basic Facts & Information What ... and oxygen supply; this is what causes a heart attack. If the damaged area is small, however, your ...

  3. Panic Attack History and Smoking Topography

    PubMed Central

    Farris, Samantha G.; Brown, Lily A.; Goodwin, Renee D.; Zvolensky, Michael J.

    2016-01-01

    Background Little is known about panic attacks and puffing topography, a behavioral index of the value of smoking reinforcement. This study examined smoking style during the course of smoking of a single cigarette among adult daily smokers with and without a history of panic attacks. Method Participants (n = 124, Mage = 43.9, SD = 9.7; 44.4% female) were non-treatment seeking daily smokers. Lifetime panic attack history was assessed via diagnostic assessment; 28.2% (n = 35) of the sample had a panic attack history. Participants smoked one cigarette during an ad libitum smoking trial. Puff volume, duration, and inter-puff interval were measured using the Clinical Research Support System (CReSS) pocket device. Results Regression analyses revealed that panic attack status was not associated with significant differences in average puff volume, duration, or inter-puff interval. Multi-level modeling was used to examine puffing trajectories. Puff-level data revealed that there was a significant quadratic time x panic effect for puff volume and duration. Those with a panic attack history demonstrated relatively sustained levels of both puff volume and duration over time, whereas those without a history of panic attacks demonstrated an increase followed by a decrease in volume and duration over time. These effects were not accounted for by the presence of general psychopathology. Discussion Smokers with a panic attack history demonstrate more persistent efforts to self-regulate the delivery of nicotine, and thus may be at risk for continued smoking and dependence. Tailored treatment may be needed to address unique vulnerabilities among this group. PMID:28033542

  4. Panic attack history and smoking topography.

    PubMed

    Farris, Samantha G; Brown, Lily A; Goodwin, Renee D; Zvolensky, Michael J

    2017-02-01

    Little is known about panic attacks and puffing topography, a behavioral index of the value of smoking reinforcement. This study examined smoking style during the course of smoking of a single cigarette among adult daily smokers with and without a history of panic attacks. Participants (n=124, M age =43.9, SD=9.7; 44.4% female) were non-treatment seeking daily smokers. Lifetime panic attack history was assessed via diagnostic assessment; 28.2% (n=35) of the sample had a panic attack history. Participants smoked one cigarette during an ad libitum smoking trial. Puff volume, duration, and inter-puff interval were measured using the Clinical Research Support System (CReSS) pocket device. Regression analyses revealed that panic attack status was not associated with significant differences in average puff volume, duration, or inter-puff interval. Multi-level modeling was used to examine puffing trajectories. Puff-level data revealed that there was a significant quadratic time x panic effect for puff volume and duration. Those with a panic attack history demonstrated relatively sustained levels of both puff volume and duration over time, whereas those without a history of panic attacks demonstrated an increase followed by a decrease in volume and duration over time. These effects were not accounted for by the presence of general psychopathology. Smokers with a panic attack history demonstrate more persistent efforts to self-regulate the delivery of nicotine, and thus may be at risk for continued smoking and dependence. Tailored treatment may be needed to address unique vulnerabilities among this group. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  5. Pre-attack symptomatology and temperament as predictors of children's responses to the September 11 terrorist attacks.

    PubMed

    Lengua, Liliana J; Long, Anna C; Smith, Kimberlee I; Meltzoff, Andrew N

    2005-06-01

    The aims of this study were to assess the psychological response of children following the September 11, 2001 terrorist attacks in New York and Washington, DC and to examine prospective predictors of children's post-attack responses. Children's responses were assessed in a community sample of children in Seattle, Washington, participating in an ongoing study. Symptomatology and temperament assessed prior to the attacks were examined as prospective predictors of post-attack post-traumatic stress (PTS), anxiety, depression and externalizing problems. Children demonstrated PTS symptoms and worries at levels comparable to those in children directly experiencing disasters, with 77% of children reporting being worried, 68% being upset by reminders, and 39% having upsetting thoughts. The most common PTS symptom cluster was re-experiencing, and 8% of children met criteria consistent with PTSD. African-American children reported more avoidant PTS symptoms and being more upset by the attacks than European-American children. Girls reported being more upset than boys. Prior internalizing, externalizing, social competence and self-esteem were related to post-attack PTS; and child inhibitory control, assessed prior to the 9/11 attacks, demonstrated a trend towards an association with post-attack PTS symptoms controlling for prior levels of symptomatology. PTS predicted child-report anxiety and conduct problem symptoms at follow-up, approximately 6 months after 9/11. Children experiencing a major disaster at a distance or indirectly through media exposure demonstrated worries and PTS symptoms suggesting that communities need to attend to children's mental health needs in response to national or regional disasters. Pre-disaster symptomatology or low self-regulation may render children more vulnerable in response to a disaster, and immediate post-disaster responses predict subsequent symptomatology. These variables might be used in the identification of children in need of

  6. CPAD: Cyber-Physical Attack Detection

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ferragut, Erik M; Laska, Jason A

    The CPAD technology relates to anomaly detection and more specifically to cyber physical attack detection. It infers underlying physical relationships between components by analyzing the sensor measurements of a system. It then uses these measurements to detect signs of a non-physically realizable state, which is indicative of an integrity attack on the system. CPAD can be used on any highly-instrumented cyber-physical system to detect integrity attacks and identify the component or components compromised. It has applications to power transmission and distribution, nuclear and industrial plants, and complex vehicles.

  7. Know the Warning Signs of a Heart Attack

    MedlinePlus

    ... No. 22 Know the Warning Signs of a Heart Attack What is a heart attack? Aheart attack happens when the blood vessels that ... hurting your heart muscle. Another name for a heart attack is myocardial infarction, or MI. If you have ...

  8. Terror attacks influence driving behavior in Israel

    PubMed Central

    Stecklov, Guy; Goldstein, Joshua R.

    2004-01-01

    Terror attacks in Israel produce a temporary lull in light accidents followed by a 35% spike in fatal accidents on Israeli roads 3 days after the attack. Our results are based on time-series analysis of Israeli traffic flows, accidents, and terror attacks from January 2001 through June 2002. Whereas prior studies have focused on subjective reports of posttraumatic stress, our study shows a population-level behavioral response to violent terror attacks. PMID:15448203

  9. Angle of Attack Modulation for Mars Entry Terminal State Optimization

    NASA Technical Reports Server (NTRS)

    Lafleur, Jarret M.; Cerimele, Christopher J.

    2009-01-01

    From the perspective of atmospheric entry, descent, and landing (EDL), one of the most foreboding destinations in the solar system is Mars due in part to its exceedingly thin atmosphere. To benchmark best possible scenarios for evaluation of potential Mars EDL system designs, a study is conducted to optimize the entry-to-terminal-state portion of EDL for a variety of entry velocities and vehicle masses, focusing on the identification of potential benefits of enabling angle of attack modulation. The terminal state is envisioned as one appropriate for the initiation of terminal descent via parachute or other means. A particle swarm optimizer varies entry flight path angle, ten bank profile points, and ten angle of attack profile points to find maximum-final-altitude trajectories for a 10 30 m ellipsled at 180 different combinations of values for entry mass, entry velocity, terminal Mach number, and minimum allowable altitude. Parametric plots of maximum achievable altitude are shown, as are examples of optimized trajectories. It is shown that appreciable terminal state altitude gains (2.5-4.0 km) over pure bank angle control may be possible if angle of attack modulation is enabled for Mars entry vehicles. Gains of this magnitude could prove to be enabling for missions requiring high-altitude landing sites. Conclusions are also drawn regarding trends in the bank and angle of attack profiles that produce the optimal trajectories in this study, and directions for future work are identified.

  10. Subjective Cognitive Symptoms During a Migraine Attack: A Prospective Study of a Clinic-Based Sample.

    PubMed

    Gil-Gouveia, Raquel; Oliveira, António G; Martins, Isabel Pavão

    2016-01-01

    A migraine attack aggregates a range of different symptoms, besides pain, that contribute to attack-related disability. Cognitive dysfunction is an unacknowledged part of the migraine attack. To provide a profile of the frequency and character of migraine attack-related cognitive symptoms occurring during the headache phase of the attack. Cross-sectional survey. Clinical-based sample of episodic migraine patients. Sequential patients were screened about the occurrence of cognitive symptoms during migraine attacks using an open-ended question followed by a self-fulfilled symptom checklist. Of 165 migraine patients (15 men, age average 37.3 ± 10.7 years), 89.7% described cognitive symptoms during the headache phase of the migraine attack. On average 2.5 ± 1.6 symptoms were reported per patient, uninfluenced by demographic or disease-related variables. The most common spontaneous symptoms related to executive functions, such as poor ability to concentrate (37%), difficulty in reasoning (25%), and thinking (23%). The pattern of responses on the symptoms checklist corroborated with those reported spontaneously and quantitative scores of the checklist were higher in patients with spontaneous symptoms. Open-ended questions tend to overestimate frequency; data accuracy may be influenced by the population chosen (clinical-based, some using prophylactic treatment). This study detailed the frequency and characteristics of migraine attack-related subjective cognitive symptoms and found its frequency to be similar to reports of other migraine defining symptoms (ex. nausea, photophobia) in recent clinical series. Patients' reports were consistent and dominated by complaints of attention difficulties, diminished cognitive efficiency, and processing speed impairment.

  11. Novel Method For Low-Rate Ddos Attack Detection

    NASA Astrophysics Data System (ADS)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  12. Genetic attack on neural cryptography.

    PubMed

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  13. Genetic attack on neural cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka

    2006-03-15

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold formore » the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.« less

  14. Genetic attack on neural cryptography

    NASA Astrophysics Data System (ADS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  15. Childhood Internalizing and Externalizing Problems Predict the Onset of Clinical Panic Attacks over Adolescence: The TRAILS Study

    PubMed Central

    Mathyssek, Christina M.; Olino, Thomas M.; Verhulst, Frank C.; van Oort, Floor V. A.

    2012-01-01

    Background Panic attacks are a source of individual suffering and are an independent risk factor for later psychopathology. However, much less is known about risk factors for the development of panic attacks, particularly during adolescence when the incidence of panic attacks increases dramatically. We examined whether internalizing and externalizing problems in childhood predict the onset of panic attacks in adolescence. Method This study is part of the TRacking Adolescents’ Individual Lives Survey (TRAILS), a Dutch longitudinal population cohort study (N = 1,584). Internalizing and Externalizing Problems were collected using the Youth Self-Report (YSR) and the parent-report Child Behavior Checklist (CBCL) at baseline (age 10–12). At age 18–20, DSM-IV defined panic attacks since baseline were assessed with the Composite International Diagnostic Interview (CIDI). We investigated whether early adolescent Internalizing and Externalizing Problems predicted panic attacks between ages 10–20 years, using survival analysis in univariate and multivariate models. Results There were N = 314 (19.8%) cases who experienced at least one DSM-IV defined panic attack during adolescence and N = 18 (1.2%) who developed panic disorder during adolescence. In univariate analyses, CBCL Total Problems, Internalizing Problems and three of the eight syndrome scales predicted panic attack onset, while on the YSR all broad-band problem scales and each narrow-band syndrome scale predicted panic attack onset. In multivariate analyses, CBCL Social Problems (HR 1.19, p<.05), and YSR Thought Problems (HR 1.15, p<.05) and Social Problems (HR 1.26, p<.01) predicted panic attack onset. Conclusion Risk indicators of panic attack include the wide range of internalizing and externalizing problems. Yet, when adjusted for co-occurring problem behaviors, Social Problems were the most consistent risk factor for panic attack onsets in adolescence. PMID:23251576

  16. Childhood internalizing and externalizing problems predict the onset of clinical panic attacks over adolescence: the TRAILS study.

    PubMed

    Mathyssek, Christina M; Olino, Thomas M; Verhulst, Frank C; van Oort, Floor V A

    2012-01-01

    Panic attacks are a source of individual suffering and are an independent risk factor for later psychopathology. However, much less is known about risk factors for the development of panic attacks, particularly during adolescence when the incidence of panic attacks increases dramatically. We examined whether internalizing and externalizing problems in childhood predict the onset of panic attacks in adolescence. This study is part of the TRacking Adolescents' Individual Lives Survey (TRAILS), a Dutch longitudinal population cohort study (N = 1,584). Internalizing and Externalizing Problems were collected using the Youth Self-Report (YSR) and the parent-report Child Behavior Checklist (CBCL) at baseline (age 10-12). At age 18-20, DSM-IV defined panic attacks since baseline were assessed with the Composite International Diagnostic Interview (CIDI). We investigated whether early adolescent Internalizing and Externalizing Problems predicted panic attacks between ages 10-20 years, using survival analysis in univariate and multivariate models. There were N = 314 (19.8%) cases who experienced at least one DSM-IV defined panic attack during adolescence and N = 18 (1.2%) who developed panic disorder during adolescence. In univariate analyses, CBCL Total Problems, Internalizing Problems and three of the eight syndrome scales predicted panic attack onset, while on the YSR all broad-band problem scales and each narrow-band syndrome scale predicted panic attack onset. In multivariate analyses, CBCL Social Problems (HR 1.19, p<.05), and YSR Thought Problems (HR 1.15, p<.05) and Social Problems (HR 1.26, p<.01) predicted panic attack onset. Risk indicators of panic attack include the wide range of internalizing and externalizing problems. Yet, when adjusted for co-occurring problem behaviors, Social Problems were the most consistent risk factor for panic attack onsets in adolescence.

  17. Countermeasures for unintentional and intentional video watermarking attacks

    NASA Astrophysics Data System (ADS)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  18. Cougar attacks on humans: a case report.

    PubMed

    McKee, Denise

    2003-01-01

    Cougar attacks on humans are increasing. Presented is a case report of a nonfatal 2-year-old male cougar attack on an 8-year-old girl in British Columbia. Discussions of wound management, rabies postexposure prophylaxis (RPEP), and the possible psychologic ramifications of such an attack are presented. Also reviewed are recommendations on actions that may be helpful in preventing an attack following a sudden encounter with a cougar. Humans must learn to coexist with cougars, which present a small but real threat to people.

  19. Multi-party quantum key agreement protocol secure against collusion attacks

    NASA Astrophysics Data System (ADS)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  20. Heart Attack

    MedlinePlus

    ... it as instructed while awaiting emergency help. Take aspirin, if recommended. Taking aspirin during a heart attack could reduce heart damage by helping to keep your blood from clotting. Aspirin can interact with other medications, however, so don' ...

  1. Cougar attacks on children: injury patterns and treatment.

    PubMed

    Kadesky, K M; Manarey, C; Blair, G K; Murphy, J J; Verchere, C; Atkinson, K

    1998-06-01

    Cougar attacks on humans appear to be on the rise. A review of all attacks on children was performed to determine the method of attack and injury patterns so that a treatment regimen as well as possible preventative measures could be determined. A review of all attacks, including attacks on children, was performed, including three recent attacks treated at our institution. Situation, adult supervision, patient age, injuries recorded, survival, and mode of attack, if known, were reviewed. There were 50 documented attacks on children with a 25% fatality rate. Most children were not alone at the time of the attack (92%), and in many instances adult supervision was present or nearby. Severe head and neck lacerations along with puncture wounds were the most common injury. Examples of typical cervical injuries include a nonfatal vertebral artery injury, phrenic nerve injury, a fatal internal carotid artery injury, and a fatal cervical spine injury. The cougar was rabid in two cases. Pasteurella resulted in late infections in two patients. Based on the pattern of injuries, the authors recommend aggressive evaluation for occult cervical injuries as well as surgical debridement. Antibiotics should cover oropharyngeal flora including Pasteurella multocida. Rabies prophylaxis is indicated. Adult supervision in wilderness areas is not necessarily protective.

  2. Situational awareness of a coordinated cyber attack

    NASA Astrophysics Data System (ADS)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  3. Protecting complex infrastructures against multiple strategic attackers

    NASA Astrophysics Data System (ADS)

    Hausken, Kjell

    2011-01-01

    Infrastructures are analysed subject to defence by a strategic defender and attack by multiple strategic attackers. A framework is developed where each agent determines how much to invest in defending versus attacking each of multiple targets. A target can have economic, human and symbolic values, which generally vary across agents. Investment expenditure functions for each agent can be linear in the investment effort, concave, convex, logistic, can increase incrementally, or can be subject to budget constraints. Contest success functions (e.g., ratio and difference forms) determine the probability of a successful attack on each target, dependent on the relative investments of the defender and attackers on each target, and on characteristics of the contest. Targets can be in parallel, in series, interlinked, interdependent or independent. The defender minimises the expected damage plus the defence expenditures. Each attacker maximises the expected damage minus the attack expenditures. The number of free choice variables equals the number of agents times the number of targets, or lower if there are budget constraints. Each agent is interested in how his investments vary across the targets, and the impact on his utilities. Alternative optimisation programmes are discussed, together with repeated games, dynamic games and incomplete information. An example is provided for illustration.

  4. Brief psychotic disorder in a middle aged Nigerian following the terrorist attacks in America-case report.

    PubMed

    Omigbodun, O O; Okunade, T A

    2002-01-01

    This case report illustrates the sudden onset, brief course and remission of a psychotic illness in a middle-aged Nigerian starting soon after she heard about the terrorist attacks in America. Vulnerability factors including personality traits and other concurrent life events were identified in the patients. Common mental disorder associated with terrorist attacks, disasters and armed robbery, and the need for health workers to be sensitised to these disorders are discussed in light of the ongoing violence in parts of Nigeria.

  5. Anger attacks in bipolar versus recurrent depression.

    PubMed

    Grover, Sandeep; Painuly, Nitesh; Gupta, Nitin; Mattoo, Surendra K

    2011-01-01

    Research on anger attacks has been mostly limited to unipolar depression, and only a few studies have focused on anger attacks in bipolar depression. In a cross-sectional study, 22 subjects with bipolar depression were compared to 22 subjects with recurrent unipolar depression using an anger attack questionnaire, irritability, depression and anxiety scale and quality of life scale. Anger attacks were present in 62.5% subjects with recurrent depression (RDD group) compared to 54.5% in subjects with bipolar depression (BD group), but the difference between the groups was not statistically significant. Also, there was no significant difference between the RDD and BD groups on the Irritability Depression and Anxiety Scale and WHOQOL-Bref except that the BD group had a poorer quality of life (QOL) compared to the RDD group in the social relationship domain (t=-2.30, p<0.05). In the BD group, the subjects with anger attacks were older (t=2.77, p<0.05), had significantly higher scores on the Irritability-Outwards component of IDA (t=3.90, p<0.01) and shorter duration of illness (Mann Whitney Signed ranked value 20.00, p<0.01) and duration of treatment (Mann Whitney Signed ranked value 28.00, p<0.05) compared to BD group members without anger attacks. In the RDD group, the subjects with anger attacks had poor QOL in the social domain (t= -2.12, p<0.05), environmental domain (t=2.99, p=.01) and total (t=2.56, p<0.05) QOL compared to those without anger attacks. Anger attacks are equally prevalent in unipolar and bipolar depression, are not influenced by sociodemographic and clinical variables, and lead to comparable impact on the subjective QOL in both groups.

  6. Warning Signs of Heart Attack, Stroke and Cardiac Arrest

    MedlinePlus

    ... a Heart Attack WARNING SIGNS OF HEART ATTACK, STROKE & CARDIAC ARREST HEART ATTACK WARNING SIGNS CHEST DISCOMFORT ... nausea or lightheadedness. Learn more about heart attack STROKE WARNING SIGNS Spot a stroke F.A.S.T.: - ...

  7. On Mitigating Distributed Denial of Service Attacks

    ERIC Educational Resources Information Center

    Gao, Zhiqiang

    2006-01-01

    Denial of service (DoS) attacks and distributed denial of service (DDoS) attacks are probably the most ferocious threats in the Internet, resulting in tremendous economic and social implications/impacts on our daily lives that are increasingly depending on the well-being of the Internet. How to mitigate these attacks effectively and efficiently…

  8. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    ERIC Educational Resources Information Center

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  9. Simulation of Attacks for Security in Wireless Sensor Network

    PubMed Central

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  10. Simulation of Attacks for Security in Wireless Sensor Network.

    PubMed

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  11. Using agility to combat cyber attacks.

    PubMed

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  12. Public knowledge of heart attack symptoms in Beijing residents.

    PubMed

    Zhang, Qing-Tan; Hu, Da-Yi; Yang, Jin-Gang; Zhang, Shou-Yan; Zhang, Xin-Quan; Liu, Shu-Shan

    2007-09-20

    Definitive treatment for heart attack is early reperfusion with either angioplasty or thrombolytic therapy, and the benefit is strictly time-dependent. Patient outcomes are improved with either therapy when initiated as soon as possible. Recognition of heart attack symptoms is logically tied to taking action to receive prompt emergency care. Inadequate knowledge of heart attack symptoms may prolong delay. The purpose of this study was to document knowledge about heart attack symptoms in Beijing residents and to identify the characteristics associated with increased knowledge of heart attack. A structured survey was conducted in 18 communities in Beijing from March 1 through June 10 in 2006. Addresses and participants were selected randomly following a stratification. The survey was designed to collect knowledge of heart attack symptoms from sampled adults in each community. A total of 4627 respondents completed the questionnaires correctly, and 50.29% of them were female. Totally 64.15% of the respondents reported chest pain or discomfort (common symptoms) as a symptom of heart attack; 75.38% reported at least one of the following eight symptoms as a symptom of heart attack: back pain, shortness of breath, arm pain or numbness, nausea or vomiting, neck, jaw or shoulder pain, epigastric pain, sweating, weakness (less common symptoms); 20.36% correctly reported four or more heart attack symptoms, only 7.4% knew all the correct heart attack symptoms, and 28.94% knew about reperfusion therapy for heart attack; 31.7% reported to call 120 or 999 while having a heart attack themselves; however 89.6% reported to call 120 or 999 when someone else is suffering from a heart attack. Very old persons and those with health insurance coverage, high education level, high household income, longer living in Beijing and previous experience with heart disease had greater knowledge of heart attack symptoms. Public knowledge of common heart attack symptoms as well as less common heart

  13. Adaptive optimisation-offline cyber attack on remote state estimator

    NASA Astrophysics Data System (ADS)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  14. Lifestyle Changes for Heart Attack Prevention

    MedlinePlus

    ... Venous Thromboembolism Aortic Aneurysm More Lifestyle Changes for Heart Attack Prevention Updated:Mar 29,2018 Sounds simple doesn' ... to read. Many topics also available in Spanish . Heart Attack Tools & Resources My Cardiac Coach What Is a ...

  15. Heartburn or Chest Pain: When Is It Heart Attack?

    MedlinePlus

    Heartburn or heart attack: When to worry Severe heartburn and heart attack can be hard to tell apart. Understand how they typically ... flow to your heart (angina) or an actual heart attack. Heartburn, angina and heart attack may feel very ...

  16. Misdiagnosis trends in patients with hereditary angioedema from the real-world clinical setting.

    PubMed

    Zanichelli, Andrea; Longhurst, Hilary J; Maurer, Marcus; Bouillet, Laurence; Aberer, Werner; Fabien, Vincent; Andresen, Irmgard; Caballero, Teresa

    2016-10-01

    Hereditary angioedema due to C1 inhibitor deficiency (C1-INH-HAE) causes swelling in the skin and upper airways and pain in the abdomen because of mucosal swelling. C1-INH-HAE is frequently misdiagnosed, leading to delays in diagnosis, inadequate treatment, and unnecessary procedures. To evaluate the history of misdiagnosis in patients participating in the Icatibant Outcome Survey (IOS). The IOS is an observational study in which safety and effectiveness of icatibant have been evaluated since 2009. As part of the IOS, patients record any misdiagnoses received before being diagnosed as having C1-INH-HAE. In January 2016, a total of 418 of 633 IOS patients with C1-INH-HAE type I or II had provided misdiagnosis data. Of these, 185 of 418 (44.3%) received 1 or more prior misdiagnoses. The most common misdiagnoses were allergic angioedema (103 of 185) and appendicitis (50 of 185). A variety of other misdiagnoses were reported, including a substantial number of gastrointestinal disorders (excluding appendicitis). Misdiagnosis rates were similar between males (41.1%) and females (46.5%) and between C1-INH-HAE type I (43.7%) and type II (51.6%). Patients with family members diagnosed as having C1-INH-HAE were significantly less likely to be misdiagnosed than patients without a family history (140 of 366 [41.7%] vs 38 of 58 [65.5%], respectively; P = .001). Patients with a prior misdiagnosis had longer median delay to C1-INH-HAE diagnosis (13.3 years) than patients without (1.7 years; P < .001). From this large database, approximately 50% of patients with C1-INH-HAE type I or II have previously had their conditions misdiagnosed, most commonly as allergic angioedema or appendicitis. Misdiagnosis results in marked delays in receiving the correct diagnosis, during which time patients cannot access effective, lifesaving treatment. ClinicalTrials.gov: NCT01034969. Copyright © 2016 The Authors. Published by Elsevier Inc. All rights reserved.

  17. Attack Vulnerability of Network Controllability.

    PubMed

    Lu, Zhe-Ming; Li, Xin-Feng

    2016-01-01

    Controllability of complex networks has attracted much attention, and understanding the robustness of network controllability against potential attacks and failures is of practical significance. In this paper, we systematically investigate the attack vulnerability of network controllability for the canonical model networks as well as the real-world networks subject to attacks on nodes and edges. The attack strategies are selected based on degree and betweenness centralities calculated for either the initial network or the current network during the removal, among which random failure is as a comparison. It is found that the node-based strategies are often more harmful to the network controllability than the edge-based ones, and so are the recalculated strategies than their counterparts. The Barabási-Albert scale-free model, which has a highly biased structure, proves to be the most vulnerable of the tested model networks. In contrast, the Erdős-Rényi random model, which lacks structural bias, exhibits much better robustness to both node-based and edge-based attacks. We also survey the control robustness of 25 real-world networks, and the numerical results show that most real networks are control robust to random node failures, which has not been observed in the model networks. And the recalculated betweenness-based strategy is the most efficient way to harm the controllability of real-world networks. Besides, we find that the edge degree is not a good quantity to measure the importance of an edge in terms of network controllability.

  18. A fatal elephant attack.

    PubMed

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  19. False Positive and False Negative Effects on Network Attacks

    NASA Astrophysics Data System (ADS)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  20. Machine Learning Methods for Attack Detection in the Smart Grid.

    PubMed

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  1. Transient ischemic attack

    MedlinePlus

    ... artery surgery - discharge Stroke - discharge Taking warfarin (Coumadin) Images Endarterectomy Transient Ischemic attack (TIA) References Biller J, Ruland S, Schneck MJ. Ischemic cerebrovascular disease. In Daroff ...

  2. Application distribution model and related security attacks in VANET

    NASA Astrophysics Data System (ADS)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  3. Nonepileptic attack disorder among married women.

    PubMed

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  4. An entangling-probe attack on Shor's algorithm for factorization

    NASA Astrophysics Data System (ADS)

    Azuma, Hiroo

    2018-02-01

    We investigate how to attack Shor's quantum algorithm for factorization with an entangling probe. We show that an attacker can steal an exact solution of Shor's algorithm outside an institute where the quantum computer is installed if he replaces its initialized quantum register with entangled qubits, namely the entangling probe. He can apply arbitrary local operations to his own probe. Moreover, we assume that there is an unauthorized person who helps the attacker to commit a crime inside the institute. He tells garbage data obtained from measurements of the quantum register to the attacker secretly behind a legitimate user's back. If the attacker succeeds in cracking Shor's algorithm, the legitimate user obtains a random answer and does not notice the attacker's illegal acts. We discuss how to detect the attacker. Finally, we estimate a probability that the quantum algorithm inevitably makes an error, of which the attacker can take advantage.

  5. Subclinical endophthalmitis following a rooster attack.

    PubMed

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  6. Robustness analysis of interdependent networks under multiple-attacking strategies

    NASA Astrophysics Data System (ADS)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  7. Localized attacks on spatially embedded networks with dependencies.

    PubMed

    Berezin, Yehiel; Bashan, Amir; Danziger, Michael M; Li, Daqing; Havlin, Shlomo

    2015-03-11

    Many real world complex systems such as critical infrastructure networks are embedded in space and their components may depend on one another to function. They are also susceptible to geographically localized damage caused by malicious attacks or natural disasters. Here, we study a general model of spatially embedded networks with dependencies under localized attacks. We develop a theoretical and numerical approach to describe and predict the effects of localized attacks on spatially embedded systems with dependencies. Surprisingly, we find that a localized attack can cause substantially more damage than an equivalent random attack. Furthermore, we find that for a broad range of parameters, systems which appear stable are in fact metastable. Though robust to random failures-even of finite fraction-if subjected to a localized attack larger than a critical size which is independent of the system size (i.e., a zero fraction), a cascading failure emerges which leads to complete system collapse. Our results demonstrate the potential high risk of localized attacks on spatially embedded network systems with dependencies and may be useful for designing more resilient systems.

  8. Interaction of Insecticide and Media Moisture on Ambrosia Beetle (Coleoptera: Curculionidae) Attacks on Selected Ornamental Trees.

    PubMed

    Frank, Steven D; Anderson, Amanda L; Ranger, Christopher M

    2017-12-08

    Exotic ambrosia beetles, particularly Xylosandrus crassiusculus (Motschulsky) (Coleoptera: Curculionidae: Scolytinae) and Xylosandrus germanus (Blandford) (Coleoptera: Curculionidae: Scolytinae), are among the most damaging pests of ornamental trees in nurseries. Growers have had few tactics besides insecticide applications to reduce ambrosia beetle attacks but recent research has shown that attacks may be reduced by maintaining media moisture below a 50% threshold thereby reducing flood stress. We compared the efficacy of managing media moisture and insecticide applications for reducing ambrosia beetle attacks on three ornamental tree species in North Carolina. During trials in spring 2013 and 2015, flooded Cornus florida and Cornus kousa were heavily attacked despite sprays with permethrin, but nonflooded C. kousa or C. florida were not attacked. In spring 2015 trials, both nonflooded and flooded Styrax japonicus were heavily attacked regardless of permethrin applications. Although ethanol emissions were not measured, the apparently healthy nonflooded S. japonicus trees may have been exposed to an unknown physiological stress, such as low temperature injury, the previous winter, which predisposed them to beetle attack. However, ethanol levels within host tissues were not measured as part of the current study. X. crassiusculus (75%), Xyloborinus saxesenii Ratzburg (13%), and X. germanus (9%) were the most abundant species collected in ethanol baited traps deployed in 2015, while X. crassiusculus (63%) and X. germanus (36%) were the predominant species reared from attacked trees. Results indicate that managing media moisture levels at or below 50%, and maximizing tree health overall, may provide significant protection against Xylosandrus spp. attacks in flood intolerant tree species. © The Authors 2017. Published by Oxford University Press on behalf of Entomological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  9. Vestibular syncope: A disorder associated with drop attack in Ménière's disease.

    PubMed

    Pyykkö, Ilmari; Manchaiah, Vinaya; Zou, Jing; Levo, Hilla; Kentala, Erna

    2018-04-01

    Experiments in humans and animals indicate that vestibular influx through vestibular sympathetic reflex is an important and vital part of the regulatory system of circulation. The otolith organ adjusts the circulatory responses through the vestibular sympathetic reflex during an upright stance and may trigger a vasovagal attack of syncope. The aim of the present study was to evaluate the prevalence and association of syncope attacks among patients with Ménière's disease (MD). Vestibular syncope was defined as a sudden and transient loss of consciousness, which subsides spontaneously in people with vestibular disorders and without localizing neurological deficit. During clinical interactions, we encountered 5 patients with syncope during a Tumarkin attack of MD. Thereafter we evaluated data from 952 patients collected with a questionnaire from the Finnish Ménière Association (FMA). The data contained case histories with special attention to Tumarkin attacks, participation restriction, migraines, and syncope attacks. The mean age of the subjects participating in the study was 60.6 years (range 25-75 years). The duration of the disease was on average 9.8 years (range 0.5-35 years). In the current study sample, attacks of syncope were reported by 38 patients (4%) in association with the vertigo attack. Syncope was associated with Tumarkin attacks (X 2 =16.7, p<0.001), migraine (X 2 =7.4, p<0.011), history of ischemic heart disease (X 2 =6.0, p<0.025), and history of cerebrovascular disease (X 2 =11.7, p<0.004). Duration of MD was correlated with syncope. Syncope was provoked by physical strain and environmental pressure, and was associated with impairment of the visual field (i.e., visual blurring). In logistic regression analysis, syncope was significantly associated with Tumarkin attacks (odds ratio 3.2), migraines (odds ratio 2.3) and nausea (odds ratio 1.3). The attack of syncope was experienced as frightening, and general health related quality of life (HRQo

  10. Retrospective evaluation of coyote attacks in dogs: 154 cases (1997-2012).

    PubMed

    Frauenthal, Virginia M; Bergman, Philip; Murtaugh, Robert J

    2017-05-01

    To describe the clinical presentation and outcome of known attacks in client-owned dogs caused by the common coyote, Canis latrans. Retrospective observational study. Private referral hospital. One hundred fifty-four client-owned dogs known to be attacked by coyotes. None. Records from a private referral hospital from May 1997 through December 2012 were reviewed. Time of day and month/season of year, signalment, body temperature, heart rate, respiratory rate, body weight, location and severity of wounds inflicted, common injuries, length of hospitalization, necessity of surgical wound repair under anesthesia, antimicrobial use and mortality were recorded. Eighty-six percent of dogs presenting following coyote attack weighed <10 kg. Overall mortality rate was 15.6%. Dogs with bite wounds to the thorax had the highest mortality at 21.3%. Criteria for systemic inflammatory response syndrome (SIRS) based on admission vital signs were met in 58.8% of dogs and the presence of SIRS was significantly associated with mortality (P < 0.001). Common coyote-induced injuries included rib fracture (38/154; 24.6%), pulmonary contusion (30/154; 19.4%), tracheal tear (18/154; 11.6%), pneumothorax (16/154; 10.3%), abdominal wall hernia (9/154; 5.8%), and abdominal penetrating wounds (8/146; 5.5%). Dogs <10 kg were significantly more likely to incur wounds to multiple body parts or sustain abdominal penetrating wounds. The presence of rib fracture was significantly associated with mortality. Frequency of coyote attacks over the time of this study increased by 330%. Coyote attacks on dogs are a problem in Southern California and are associated with substantial morbidity and mortality, especially in dogs with wounds to the thorax. Aggressive management involving surgical wound repair was associated with survival to discharge. © Veterinary Emergency and Critical Care Society 2017.

  11. Anxiety-related somatic reactions during missile attacks.

    PubMed

    Carmeli, A; Liberman, N; Mevorach, L

    1991-01-01

    During the Persian Gulf war the Israeli civilian population was the target of missile attacks that could have carried poison gas warheads. During the attacks all civilians were ordered to wear gas masks and move into sealed rooms. Four telephone surveys studied the somatic reactions to this anxiety-arousing situation. The percent of subjects reporting the somatic reactions declined from 38% after the first attack to 20% 12 days later. Somatic reactions were more prevalent among females than males, and among those who completed elementary school only compared to those with an academic education. A complex pattern of relationships between expectancies about chemical warfare attacks and somatic reactions is discussed.

  12. Execute-Only Attacks against Execute-Only Defenses

    DTIC Science & Technology

    2015-11-13

    attacks that have been widely used to bypass randomization-based memory corruption defenses. A recent technique, Readactor, provides one of the... corruption defenses with various impacts. We analyze the prevalence of opportunities for such attacks in popular code bases and build two proof-of-concept...our countermeasures introduce only a modest additional overhead. I. INTRODUCTION Memory corruption has been a primary vector of attacks against

  13. The contribution of collective attack tactics in differentiating handball score efficiency.

    PubMed

    Rogulj, Nenad; Srhoj, Vatromir; Srhoj, Ljerka

    2004-12-01

    The prevalence of 19 elements of collective tactics in score efficient and score inefficient teams was analyzed in 90 First Croatian Handball League--Men games during the 1998-1999 season. Prediction variables were used to describe duration, continuity, system, organization and spatial direction of attacks. Analysis of the basic descriptive and distribution statistical parameters revealed normal distribution of all variables and possibility to use multivariate methods. Canonic discrimination analysis and analysis of variance showed the use of collective tactics elements on attacks to differ statistically significantly between the winning and losing teams. Counter-attacks and uninterrupted attacks predominate in winning teams. Other types of attacks such as long position attack, multiply interrupted attack, attack with one circle runner attack player/pivot, attack based on basic principles, attack based on group cooperation, attack based on independent action, attack based on group maneuvering, rightward directed attack and leftward directed attack predominate in losing teams. Winning teams were found to be clearly characterized by quick attacks against unorganized defense, whereas prolonged, interrupted position attacks against organized defense along with frequent and diverse tactical actions were characteristic of losing teams. The choice and frequency of using a particular tactical activity in position attack do not warrant score efficiency but usually are consequential to the limited anthropologic potential and low level of individual technical-tactical skills of the players in low-quality teams.

  14. Fast WEP-Key Recovery Attack Using Only Encrypted IP Packets

    NASA Astrophysics Data System (ADS)

    Teramura, Ryoichi; Asakura, Yasuo; Ohigashi, Toshihiro; Kuwakado, Hidenori; Morii, Masakatu

    Conventional efficient key recovery attacks against Wired Equivalent Privacy (WEP) require specific initialization vectors or specific packets. Since it takes much time to collect the packets sufficiently, any active attack should be performed. An Intrusion Detection System (IDS), however, will be able to prevent the attack. Since the attack logs are stored at the servers, it is possible to prevent such an attack. This paper proposes an algorithm for recovering a 104-bit WEP key from any IP packets in a realistic environment. This attack needs about 36, 500 packets with a success probability 0.5, and the complexity of our attack is equivalent to about 220 computations of the RC4 key setups. Since our attack is passive, it is difficult for both WEP users and administrators to detect our attack.

  15. Detection of complex cyber attacks

    NASA Astrophysics Data System (ADS)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  16. 47 CFR 76.1612 - Personal attack.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Personal attack. 76.1612 Section 76.1612 Telecommunication FEDERAL COMMUNICATIONS COMMISSION (CONTINUED) BROADCAST RADIO SERVICES MULTICHANNEL VIDEO AND CABLE TELEVISION SERVICE Notices § 76.1612 Personal attack. (a) When, during origination cablecasting of...

  17. Panic disorder, panic attacks and panic attack symptoms across race-ethnic groups: results of the collaborative psychiatric epidemiology studies.

    PubMed

    Asnaani, Anu; Gutner, Cassidy A; Hinton, Devon E; Hofmann, Stefan G

    2009-01-01

    The current study investigates race-ethnic differences in rates of panic disorder, panic attacks and certain panic attack symptoms by jointly combining three major national epidemiological databases. The compared groups were White, African American, Latino and Asian. The White group had significantly higher rates of panic disorder, and of many panic symptoms, including palpitations, as compared to the African American, Asian and Latino groups. Several expected race-ethnic differences were not found. An explanation for these findings are adduced, and suggestions are given for future studies so that possible ethnic-racial differences in panic disorder, panic attacks and panic attack symptoms can be investigated in a more rigorous manner.

  18. Attack Vulnerability of Network Controllability

    PubMed Central

    2016-01-01

    Controllability of complex networks has attracted much attention, and understanding the robustness of network controllability against potential attacks and failures is of practical significance. In this paper, we systematically investigate the attack vulnerability of network controllability for the canonical model networks as well as the real-world networks subject to attacks on nodes and edges. The attack strategies are selected based on degree and betweenness centralities calculated for either the initial network or the current network during the removal, among which random failure is as a comparison. It is found that the node-based strategies are often more harmful to the network controllability than the edge-based ones, and so are the recalculated strategies than their counterparts. The Barabási-Albert scale-free model, which has a highly biased structure, proves to be the most vulnerable of the tested model networks. In contrast, the Erdős-Rényi random model, which lacks structural bias, exhibits much better robustness to both node-based and edge-based attacks. We also survey the control robustness of 25 real-world networks, and the numerical results show that most real networks are control robust to random node failures, which has not been observed in the model networks. And the recalculated betweenness-based strategy is the most efficient way to harm the controllability of real-world networks. Besides, we find that the edge degree is not a good quantity to measure the importance of an edge in terms of network controllability. PMID:27588941

  19. Combating Memory Corruption Attacks On Scada Devices

    NASA Astrophysics Data System (ADS)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  20. Performance Evaluation of AODV with Blackhole Attack

    NASA Astrophysics Data System (ADS)

    Dara, Karuna

    2010-11-01

    A Mobile Ad Hoc Network (MANET) is a temporary network set up by a wireless mobile computers moving arbitrary in the places that have no network infrastructure. These nodes maintain connectivity in a decentralized manner. Since the nodes communicate with each other, they cooperate by forwarding data packets to other nodes in the network. Thus the nodes find a path to the destination node using routing protocols. However, due to security vulnerabilities of the routing protocols, mobile ad-hoc networks are unprotected to attacks of the malicious nodes. One of these attacks is the Black Hole Attack against network integrity absorbing all data packets in the network. Since the data packets do not reach the destination node on account of this attack, data loss will occur. In this paper, we simulated the black hole attack in various mobile ad-hoc network scenarios using AODV routing protocol of MANET and have tried to find a effect if number of nodes are increased with increase in malicious nodes.

  1. Application of Piloted Simulation to High-Angle-of-Attack Flight-Dynamics Research for Fighter Aircraft

    NASA Technical Reports Server (NTRS)

    Ogburn, Marilyn E.; Foster, John V.; Hoffler, Keith D.

    2005-01-01

    This paper reviews the use of piloted simulation at Langley Research Center as part of the NASA High-Angle-of-Attack Technology Program (HATP), which was created to provide concepts and methods for the design of advanced fighter aircraft. A major research activity within this program is the development of the design processes required to take advantage of the benefits of advanced control concepts for high-angle-of-attack agility. Fundamental methodologies associated with the effective use of piloted simulation for this research are described, particularly those relating to the test techniques, validation of the test results, and design guideline/criteria development.

  2. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills,more » and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap

  3. Pre-Attack Symptomatology and Temperament as Predictors of Children's Responses to the September 11 Terrorist Attacks

    ERIC Educational Resources Information Center

    Lengua, Liliana J.; Long, Anna C.; Smith, Kimberlee I.; Meltzoff, Andrew N.

    2005-01-01

    Background: The aims of this study were to assess the psychological response of children following the September 11, 2001 terrorist attacks in New York and Washington, DC and to examine prospective predictors of children's post-attack responses. Method: Children's responses were assessed in a community sample of children in Seattle, Washington,…

  4. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Djouadi, Seddik M; Melin, Alexander M; Ferragut, Erik M

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signalsmore » are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.« less

  5. Shark attack.

    PubMed

    Guidera, K J; Ogden, J A; Highhouse, K; Pugh, L; Beatty, E

    1991-01-01

    Shark attacks are rare but devastating. This case had major injuries that included an open femoral fracture, massive hemorrhage, sciatic nerve laceration, and significant skin and muscle damage. The patient required 15 operative procedures, extensive physical therapy, and orthotic assistance. A review of the literature pertaining to shark bites is included.

  6. On localization attacks against cloud infrastructure

    NASA Astrophysics Data System (ADS)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  7. A Bitslice Implementation of Anderson's Attack on A5/1

    NASA Astrophysics Data System (ADS)

    Bulavintsev, Vadim; Semenov, Alexander; Zaikin, Oleg; Kochemazov, Stepan

    2018-03-01

    The A5/1 keystream generator is a part of Global System for Mobile Communications (GSM) protocol, employed in cellular networks all over the world. Its cryptographic resistance was extensively analyzed in dozens of papers. However, almost all corresponding methods either employ a specific hardware or require an extensive preprocessing stage and significant amounts of memory. In the present study, a bitslice variant of Anderson's Attack on A5/1 is implemented. It requires very little computer memory and no preprocessing. Moreover, the attack can be made even more efficient by harnessing the computing power of modern Graphics Processing Units (GPUs). As a result, using commonly available GPUs this method can quite efficiently recover the secret key using only 64 bits of keystream. To test the performance of the implementation, a volunteer computing project was launched. 10 instances of A5/1 cryptanalysis have been successfully solved in this project in a single week.

  8. Attacks on Bluetooth Security Architecture and Its Countermeasures

    NASA Astrophysics Data System (ADS)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  9. Pathologic features of fatal shark attacks.

    PubMed

    Byard, R W; Gilbert, J D; Brown, K

    2000-09-01

    To examine the pattern of injuries in cases of fatal shark attack in South Australian waters, the authors examined the files of their institution for all cases of shark attack in which full autopsies had been performed over the past 25 years, from 1974 to 1998. Of the seven deaths attributed to shark attack during this period, full autopsies were performed in only two cases. In the remaining five cases, bodies either had not been found or were incomplete. Case 1 was a 27-year-old male surfer who had been attacked by a shark. At autopsy, the main areas of injury involved the right thigh, which displayed characteristic teeth marks, extensive soft tissue damage, and incision of the femoral artery. There were also incised wounds of the right wrist. Bony injury was minimal, and no shark teeth were recovered. Case 2 was a 26-year-old male diver who had been attacked by a shark. At autopsy, the main areas of injury involved the left thigh and lower leg, which displayed characteristic teeth marks, extensive soft tissue damage, and incised wounds of the femoral artery and vein. There was also soft tissue trauma to the left wrist, with transection of the radial artery and vein. Bony injury was minimal, and no shark teeth were recovered. In both cases, death resulted from exsanguination following a similar pattern of soft tissue and vascular damage to a leg and arm. This type of injury is in keeping with predator attack from underneath or behind, with the most severe injuries involving one leg. Less severe injuries to the arms may have occurred during the ensuing struggle. Reconstruction of the damaged limb in case 2 by sewing together skin, soft tissue, and muscle bundles not only revealed that no soft tissue was missing but also gave a clearer picture of the pattern of teeth marks, direction of the attack, and species of predator.

  10. The Jericho Option: Al-Qa'ida and Attacks on Critical Infrastructure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ackerman, G; Blair, C; Bale, J

    There is no doubt that al-Qaida and its affiliates have displayed, and continue to display, an acute interest in attacking targets that are considered to be important components of the infrastructure of the United States. What has not thus far been carried out, however, is an in-depth examination of the basic nature, historical evolution, and present scope of the organization's objectives that might help government personnel develop sound policy recommendations and analytical indicators to assist in detecting and interdicting plots of this nature. This study was completed with the financial support of the Lawrence Livermore National Laboratory, through a projectmore » sponsored by the U.S. Department of Homeland Security, Science and Technology Directorate. It is specifically intended to increase counterterrorism analysts understanding of certain features of al-Qaida's strategy and operations in order to facilitate the anticipation and prevention of attacks directed against our most critical infrastructures. The procedure adopted herein has involved consulting a wide variety of source materials that bear on the topic, ranging from sacred religious texts and historical accounts to al-Qaida-linked materials and the firsthand testimony of captured members of the group. It has also intentionally combined multiple approaches, including exploring the more esoteric religion-historical referents that have served to influence al-Qaida's behavior, providing a strategic analysis of its objectives and targeting rationales, closely examining the statements and writings of al-Qaida leaders and spokesmen (in part on the basis of material translated from primary sources), offering a descriptive analysis of its past global attack patterns, and producing concise but nonetheless in-depth case studies of its previous ''infrastructural'' attacks on U.S. soil. The analyses contained herein tend to support the preliminary assessment made by some of the authors in an earlier report

  11. Temporal Cyber Attack Detection.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ingram, Joey Burton; Draelos, Timothy J.; Galiardi, Meghan

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms requiremore » large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.« less

  12. Defender-Attacker Decision Tree Analysis to Combat Terrorism.

    PubMed

    Garcia, Ryan J B; von Winterfeldt, Detlof

    2016-12-01

    We propose a methodology, called defender-attacker decision tree analysis, to evaluate defensive actions against terrorist attacks in a dynamic and hostile environment. Like most game-theoretic formulations of this problem, we assume that the defenders act rationally by maximizing their expected utility or minimizing their expected costs. However, we do not assume that attackers maximize their expected utilities. Instead, we encode the defender's limited knowledge about the attacker's motivations and capabilities as a conditional probability distribution over the attacker's decisions. We apply this methodology to the problem of defending against possible terrorist attacks on commercial airplanes, using one of three weapons: infrared-guided MANPADS (man-portable air defense systems), laser-guided MANPADS, or visually targeted RPGs (rocket propelled grenades). We also evaluate three countermeasures against these weapons: DIRCMs (directional infrared countermeasures), perimeter control around the airport, and hardening airplanes. The model includes deterrence effects, the effectiveness of the countermeasures, and the substitution of weapons and targets once a specific countermeasure is selected. It also includes a second stage of defensive decisions after an attack occurs. Key findings are: (1) due to the high cost of the countermeasures, not implementing countermeasures is the preferred defensive alternative for a large range of parameters; (2) if the probability of an attack and the associated consequences are large, a combination of DIRCMs and ground perimeter control are preferred over any single countermeasure. © 2016 Society for Risk Analysis.

  13. Factors governing risk of cougar attacks on humans

    USGS Publications Warehouse

    Mattson, David; Logan, Kenneth; Sweanor, Linda

    2011-01-01

    Since the 1980s wildlife managers in the United States and Canada have expressed increasing concern about the physical threat posed by cougars (Puma concolor) to humans. We developed a conceptual framework and analyzed 386 human–cougar encounters (29 fatal attacks, 171 instances of nonfatal contact, and 186 close-threatening encounters) to provide information relevant to public safety. We conceived of human injury and death as the outcome of 4 transitions affected by different suites of factors: (1) a human encountering a cougar: (2) given an encounter, odds that the cougar would be aggressive; (3) given aggression, odds that the cougar would attack; and (4) given an attack, odds that the human would die. We developed multivariable logistic regression models to explain variation in odds at transitions three and four using variables pertaining to characteristics of involved people and cougars. Young (≤ 2.5 years) or unhealthy (by weight, condition, or disease) cougars were more likely than any others to be involved in close (typically <5 m) encounters that threatened the involved person. Of cougars in close encounters, females were more likely than males to attack, and of attacking animals, adults were more likely than juveniles to kill the victim (32% versus 9% fatality, respectively). During close encounters, victims who used a weapon killed the involved cougar in 82% of cases. Other mitigating behaviors (e.g., yelling, backing away, throwing objects, increasing stature) also substantially lessened odds of attack. People who were moving quickly or erratically when an encounter happened (running, playing, skiing, snowshoeing, biking, ATV-riding) were more likely to be attacked and killed compared to people who were less active (25% versus 8% fatality). Children (≤ 10 years) were more likely than single adults to be attacked, but intervention by people of any age reduced odds of a child’s death by 4.6×. Overall, cougar attacks on people in Canada and the

  14. Step to improve neural cryptography against flipping attacks.

    PubMed

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  15. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    PubMed

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  16. Percolation of localized attack on isolated and interdependent random networks

    NASA Astrophysics Data System (ADS)

    Shao, Shuai; Huang, Xuqing; Stanley, H. Eugene; Havlin, Shlomo

    2014-03-01

    Percolation properties of isolated and interdependent random networks have been investigated extensively. The focus of these studies has been on random attacks where each node in network is attacked with the same probability or targeted attack where each node is attacked with a probability being a function of its centrality, such as degree. Here we discuss a new type of realistic attacks which we call a localized attack where a group of neighboring nodes in the networks are attacked. We attack a randomly chosen node, its neighbors, and its neighbor of neighbors and so on, until removing a fraction (1 - p) of the network. This type of attack reflects damages due to localized disasters, such as earthquakes, floods and war zones in real-world networks. We study, both analytically and by simulations the impact of localized attack on percolation properties of random networks with arbitrary degree distributions and discuss in detail random regular (RR) networks, Erdős-Rényi (ER) networks and scale-free (SF) networks. We extend and generalize our theoretical and simulation results of single isolated networks to networks formed of interdependent networks.

  17. Panic Attack during Elective Gastrointestinal Endoscopy.

    PubMed

    Mitsonis, Charalampos; Dimopoulos, Nikolaos; Zavrou, Marianna; Psarra, Vassiliki; Giofkos, Christos; Fiorakis, Christos; Dimitriadis, Athanasios; Valavanis, Dimitrios; Vousoura, Eleni; Zervas, Iannis; Papavassiliou, Efstathios

    2011-01-01

    Background. Esophagogastroduodenoscopy (EGD) and colonoscopy (CS) can evoke anxiety, embarrassment, and discomfort. These concerns can culminate in panic attacks, which may traumatize patients and significantly decrease their compliance to the procedure. The objective of this study was to evaluate the relationship between preendoscopic anxiety and the possibility of a panic attack during an elective gastrointestinal endoscopy (EGE). Methods. The study population comprised of 79 Greek outpatients. The examination was carried out without the use of conscious sedation. Patients' anxiety levels were assessed before the procedure using the Greek version of the Spielberger State-Trait Anxiety Inventory (STAI-Y). Results. Seventy-nine patients were enrolled: 45 EGD and 34 CS. Females had higher state and trait anxiety levels than males (48.14 ± 7.94 versus 44.17 ± 7.43, P < 0.05; and 43.68 ± 6.95 versus 39.86 ± 7.46, P < 0.05). Patients who experienced panic attack had significantly higher levels of both trait and state anxiety, compared to those who were panic-free. There was no significant relationship between panic attacks and sex or type of procedure. Conclusions. Patients who experience panic attacks during endoscopic procedures appear to have significantly higher anxiety levels before the procedure. Administering the STAI questionnaire prior to the endoscopy seems to be a useful screening method for vulnerable patients.

  18. Smart Grid Integrity Attacks: Characterizations and Countermeasures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Annarita Giani; Eilyan Bitar; Miles McQueen

    2011-10-01

    Real power injections at loads and generators, and real power flows on selected lines in a transmission network are monitored, transmitted over a SCADA network to the system operator, and used in state estimation algorithms to make dispatch, re-balance and other energy management system [EMS] decisions. Coordinated cyber attacks of power meter readings can be arranged to be undetectable by any bad data detection algorithm. These unobservable attacks present a serious threat to grid operations. Of particular interest are sparse attacks that involve the compromise of a modest number of meter readings. An efficient algorithm to find all unobservable attacksmore » [under standard DC load flow approximations] involving the compromise of exactly two power injection meters and an arbitrary number of power meters on lines is presented. This requires O(n2m) flops for a power system with n buses and m line meters. If all lines are metered, there exist canonical forms that characterize all 3, 4, and 5-sparse unobservable attacks. These can be quickly detected in power systems using standard graph algorithms. Known secure phase measurement units [PMUs] can be used as countermeasures against an arbitrary collection of cyber attacks. Finding the minimum number of necessary PMUs is NP-hard. It is shown that p + 1 PMUs at carefully chosen buses are sufficient to neutralize a collection of p cyber attacks.« less

  19. Public knowledge of heart attack in a Nepalese population survey.

    PubMed

    Limbu, Yuba R; Malla, Rabi; Regmi, Shyam R; Dahal, Ramesh; Nakarmi, Hari L; Yonzan, Ganesh; Gartaula, Ritu P

    2006-01-01

    Limited knowledge of heart attack symptoms may prevent patients from seeking time-dependent thrombolytic therapy, an intervention that offers impressive survival benefit. Previous studies carried out in developed countries demonstrated a deficit of knowledge about a wide range of heart attack symptoms. The aim of this study was to describe knowledge of heart attack, knowledge of heart attack symptoms, and anticipated first response to symptoms among the lay public in Nepal. A total of 1192 participants (657 men and 535 women age 16 to 88 years old) were interviewed in a cross-sectional manner. Those <16 years of age, all health professionals, and individuals with a history of heart attack were excluded. A total of 862 (72.3%) participants had heard of heart attack. Significantly more male than female participants had heard of heart attack (P <.001). Of the respondents, 91.7% with >or=10 years of education (ED-2) had heard of heart of attack, whereas only 54% respondents with <10 years of education or who were illiterate (unable to read and write) (ED-1) had heard of heart attack, and in both the male and female populations, a higher percentage of the ED-2 group had heard of heart attack than the ED-1 group (92.6% vs. 60% and 85.6% vs. 49.6%, respectively). A significantly higher number of respondents from 31 to 50 years of age (AGE-2) had heard of heart attack than those 16 to 30 years of age (AGE-1) and those >50 years of age (AGE-3) (P <.001). Among 862 respondents who had heard of heart attack, 21.3% could not name any heart attack symptoms. A total of 16 different heart attack symptoms were named. Fainting or collapsing (48%), chest pain (22.4%), shortness of breath (9%), dizziness (8.4%), palpitations (7.4%), and sweating (7.4%) were the leading symptoms named by respondents. Fainting or collapsing and chest pain and shortness of breath were named more frequently among the ED-2 group respondents and the AGE-3 group men. Only 3.7% could name >or=2 typical heart

  20. Panic attacks. Psychologic response or medical illness?

    PubMed

    Katerndahl, D A

    1984-06-01

    Panic attacks are surprisingly common in the United States, costing our economy more than $100 million per year in disability benefits and health care expenses. However, diagnosis is difficult and consequently many patients are treated for other conditions. When an underlying disorder is determined to be present, treatment of that disorder may ameliorate attacks. If none is present, panic symptoms will respond to a variety of drugs. Behavioral therapy may be necessary in severe cases or as adjunctive therapy after attacks abate.

  1. Experiences from coordinating research after the 2011 terrorist attacks in Norway

    PubMed Central

    Refsdal, Nils O.

    2014-01-01

    This brief report presents some of the lessons learned from coordinating research in which people directly affected by terrorist attacks in Norway in 2011 are taking part. After the terrorist attacks, it was decided to establish a national coordinating function in order to protect those who were affected when they participate in research. By gathering key stakeholders, it is possible to avoid duplication of research through practical measures such as information sharing, facilitating cooperation, and working toward sharing of data. In addition, a coordinating function provides a platform for working to increase the impact of the research among practitioners and policy makers, and inform the general public. The conclusions are that coordination should be interdisciplinary, that it is important to plan for the sharing and reuse of data, and that both the research community and the research infrastructure should take steps to improve preparedness when disaster inevitably strikes again. PMID:25018857

  2. Attack pattern and reproductive ecology of Tomicus brevipilosus (Coleoptera: Curculionidae) on Pinus yunnanensis in Southwestern China.

    PubMed

    Chen, Peng; Lu, Jun; Haack, Robert A; Ye, Hui

    2015-01-01

    Tomicus brevipilosus (Eggers) (Coleoptera: Curculionidae, Scolytinae) was recently discovered as a new pest of Yunnan pine (Pinus yunnanensis Franchet) in Yunnan Province in southwestern China. However, little was known on its reproductive biology and pattern of trunk attack on Yunnan pine. The objectives of this study were to better understand the reproductive biology of T. brevipilosus by investigating the seasonality of trunk attacks by parent adults for the purpose of reproduction (i.e., breeding attacks) and the within-tree pattern of these attacks. Our results showed that T. brevipilosus breeding attacks in P. yunnanensis generally started in early March and ended in early June in Anning County, Yunnan. T. brevipilosus exhibited two general patterns of infestation. From early March to mid-April, T. brevipilosus bred preferentially in the trunks of Yunnan pine trees that were already infested by Tomicus yunnanensis Kirkendall and Faccoli and Tomicus minor (Hartig), colonizing spaces along the trunk (mostly in the mid- and lower trunk) that were not already occupied by the other two Tomicus species. Later, from about mid-April to early June, when there were no Yunnan pine trees newly infested by T. yunnanensis and T. minor, T. brevipilosus attacked Yunnan pine by itself, infesting the lower parts of the trunk first and then infesting progressively upward along the trunk into the crown. Infestation by T. brevipilosus extends the total period that P. yunnanensis trees are under attack by Tomicus beetles in southwestern China, which helps explain why Yunnan pine has suffered high levels of tree mortality in recent decades. © The Author 2015. Published by Oxford University Press on behalf of the Entomological Society of America.

  3. OPERATION COBRA. Deliberate Attack, Exploitation

    DTIC Science & Technology

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  4. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    NASA Astrophysics Data System (ADS)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  5. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    PubMed Central

    Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-01-01

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework. PMID:29065461

  6. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    PubMed

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  7. Being active after a heart attack (image)

    MedlinePlus

    ... best activity when you start exercising after a heart attack. Start slowly, and increase the amount of time ... best activity when you start exercising after a heart attack. Start slowly, and increase the amount of time ...

  8. Counteracting Power Analysis Attacks by Masking

    NASA Astrophysics Data System (ADS)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  9. Metrics for Assessment of Smart Grid Data Integrity Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Annarita Giani; Miles McQueen; Russell Bent

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised datamore » by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.« less

  10. Public Figure Attacks in the United States, 1995-2015.

    PubMed

    Meloy, J Reid; Amman, Molly

    2016-09-01

    An archival descriptive study of public figure attackers in the United States between 1995 and 2015 was undertaken. Fifty-six incidents were identified, primarily through exhaustive internet searches, composed of 58 attackers and 58 victims. A code book was developed which focused upon victims, offenders, pre-attack behaviors including direct threats, attack characteristics, post-offense and other outcomes, motivations and psychological abstracts. The average interrater agreement for coding of bivariate variables was 0.835 (intraclass correlation coefficient). The three most likely victim categories were politicians, judges, and athletes. Attackers were males, many with a psychiatric disorder, most were grandiose, and most had both a violent and nonviolent criminal history. The known motivations for the attacks were often angry and personal, the most common being dissatisfaction with a judicial or other governmental process (23%). In only one case was the primary motivation to achieve notoriety. Lethality risk during an attack was 55%. Collateral injury or death occurred in 29% of the incidents. Only 5% communicated a direct threat to the target beforehand. The term "publicly intimate figure" is introduced to describe the sociocultural blurring of public and private lives among the targets, and its possible role in some attackers' perceptions and motivations. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  11. A Health at Every Size intervention improves intuitive eating and diet quality in Canadian women.

    PubMed

    Carbonneau, Elise; Bégin, Catherine; Lemieux, Simone; Mongeau, Lyne; Paquette, Marie-Claude; Turcotte, Mylène; Labonté, Marie-Ève; Provencher, Véronique

    2017-06-01

    Health at Every Size ® (HAES ® ) interventions focus on healthy lifestyle by promoting behavioral changes related to diet and physical activity while emphasizing self-acceptance and well-being through an empowerment and intuitive approach. The purpose of this study was to investigate the effects of a HAES ® program on intuitive eating and diet quality in women. The HAES ® intervention, offered by professionals from Health and Social Services Centers in Quebec (Canada), was composed of thirteen 3-h weekly meetings and a 6-h intensive day. For this study, 216 women (1.9% normal-weight, 21.1% overweight, 77.0% obese) who took part to the HAES program were compared to 110 women (3.9% normal-weight, 23.3% overweight, 72.8% obese) from a control group (waiting list). Intuitive eating was assessed using the Intuitive Eating Scale and diet quality was evaluated through the calculation of the Healthy Eating Index (HEI) from a validated web-based self-administrated food frequency questionnaire. Measurements were performed at baseline, post-intervention, and at one-year follow-up. Women who participated in the HAES ® program significantly increased their intuitive eating score compared to women in the control group at post-intervention and at follow-up (group by time interaction, p = 0.0002). A significant improvement in diet quality was also observed in the HAES ® group in comparison with the control group at post-intervention (group by time interaction, p = 0.0139). The intuitive eating score and the HEI score were positively associated in the HAES ® group at post-intervention (r = 0.20, p = 0.0237) and one-year follow-up (r = 0.22, p = 0.0359), but no such associations were noted in the control group (post-intervention, r = 0.04, p = 0.70; one-year follow-up, r = -0.15, p = 0.30). The HAES ® program seems effective in improving intuitive eating and also favours improvements in diet quality. However, the association between intuitive eating and

  12. Shark attack in Natal.

    PubMed

    White, J A

    1975-02-01

    The injuries in 5 cases of shark attack in Natal during 1973-74 are reviewed. Experience in shark attacks in South Africa during this period is discussed (1965-73), and the value of protecting heavily utilized beaches in Natal with nets is assessed. The surgical applications of elasmobranch research at the Oceanographic Research Institute (Durban) and at the Headquarters of the Natal Anti-Shark Measures Board (Umhlanga Rocks) are described. Modern trends in the training of surf life-guards, the provision of basic equipment for primary resuscitation of casualties on the beaches, and the policy of general and local care of these patients in Natal are discussed.

  13. Strategies for the prevention of a successful biological warfare aerosol attack.

    PubMed

    Wiener, S L

    1996-05-01

    Biological warfare (BW) aerosol attacks are different from chemical attacks in that they may provide no warning/all clear signals that allow the soldier to put on or remove his M17/M40 protective mask. Methods are now being perfected to detect a BW aerosol cloud using an airborne (helicopter) pulsed laser system to scan the lower altitudes upwind from a troop concentration of corps size, and to sample and analyze the nature of the aerosol within a brief time interval. This system has certain limitations and vulnerabilities, since it is designed specifically to detect a line-type aerosol attack. Provision of, training with, and field use of a lightweight dust mist or HEPA filter respirator for each soldier is proposed for protection against undetected aerosol attacks. This particulate filter respirator would be issued in addition to the M17/M40 mask. Such a BW respirator will be able to purify the soldier's air by removing particles in the 0.3- to 15-micro m-diameter range with an efficiency of 98 to 100%. Particle size of BW aerosols is in the same range, with an optimum size for high-efficiency casualty production of 1 to 5 micro m mass median diameter. The proposed BW respirator will be lightweight; will require low inhalation pressures; will be comfortable to wear for prolonged periods; will not interfere with vision, hearing, and communication; and will not degrade overall effectiveness and performance to the degree observed with the M17/M40 masks. Such respirators would be worn as part of a contingency defense against an enemy likely to use BW agents. This respirator could be worn for prolonged periods when under threat of an undetectable BW attack during weather conditions favorable to the success of such an attack (i.e., low wind velocity and temperature inversion in the target area). In addition, tactically important assets such as command and control centers and missile batteries can also be protected continuously by air filtration systems powered by

  14. Sensitivity to carbon dioxide in subjects with a single lifetime panic attack: possible clinical "bedside" predictive test for panic disorder after a first attack.

    PubMed

    Berzak, Elina; Reznik, Mila; Narsia, Oxana; Benjamin, Jonathan

    2004-01-01

    There is currently no way of knowing whether a patient who has recently had a single panic attack has incipient panic disorder. Sensitivity to carbon dioxide (CO2) is lower in healthy volunteers than in panic disorder patients. If this is also true of people who experience a single lifetime panic attack, it could be used as a prognostic test. Subjects with a single lifetime panic attack and subjects with panic disorder received an inhalation of 35% CO2. Subjects completed the panic symptoms scale (PSS), and also stated whether they considered that they had experienced an attack. None of 14 subjects with a single lifetime panic attack, compared to 7 of 17 subjects with panic disorder (P=.009), had an attack. The PSS also distinguished between the groups. The 35% CO2 challenge warrants further investigation as a predictive test after a first panic attack.

  15. Can Vitamins Help Prevent a Heart Attack?

    MedlinePlus

    ... taking vitamins help prevent heart disease or a heart attack? Answers from Rekha Mankad, M.D. It's not yet clear ... risk of developing heart disease or having a heart attack. But, what is known is that no vitamin ...

  16. Attacker-defender game from a network science perspective

    NASA Astrophysics Data System (ADS)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  17. Research on high power intra-channel crosstalk attack in optical networks

    NASA Astrophysics Data System (ADS)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  18. Continuous-variable quantum cryptography is secure against non-Gaussian attacks.

    PubMed

    Grosshans, Frédéric; Cerf, Nicolas J

    2004-01-30

    A general study of arbitrary finite-size coherent attacks against continuous-variable quantum cryptographic schemes is presented. It is shown that, if the size of the blocks that can be coherently attacked by an eavesdropper is fixed and much smaller than the key size, then the optimal attack for a given signal-to-noise ratio in the transmission line is an individual Gaussian attack. Consequently, non-Gaussian coherent attacks do not need to be considered in the security analysis of such quantum cryptosystems.

  19. Establishment and Characterization of Immortalized Human Amniotic Epithelial Cells

    PubMed Central

    Zhou, Kaixuan; Koike, Chika; Yoshida, Toshiko; Okabe, Motonori; Fathy, Moustafa; Kyo, Satoru; Kiyono, Tohru; Saito, Shigeru

    2013-01-01

    Abstract Human amniotic epithelial cells (HAEs) have a low immunogenic profile and possess potent immunosuppressive properties. HAEs also have several characteristics similar to stem cells, and they are discarded after parturition. Thus, they could potentially be used in cell therapy with fewer ethical problems. HAEs have a short life, so our aim is to establish and characterize immortalized human amniotic epithelial cells (iHAEs). HAEs were introduced with viral oncogenes E6/E7 and with human telomerase reverse transcriptase (hTERT) to create iHAEs. These iHAEs have proliferated around 200 population doublings (PDs) for at least 12 months. High expression of stem cell markers (Oct 3/4, Nanog, Sox2, Klf4) and epithelial markers (CK5, CK18) were detected by immunohistochemistry and reverse transcription polymerase chain reaction (RT-PCR). These iHAEs were expanded in ultra-low-attachment dishes to form spheroids similarly to epithelial stem/precursor cells. High expression of mesenchymal (CD44, CD73, CD90, CD105) and somatic (CD24, CD29, CD271, Nestin) stem cell markers was detected by flow cytometry. The iHAEs showed adipogenic, osteogenic, neuronal, and cardiac differentiation abilities. In conclusion, the immortalization of HAEs with the characteristics of stem cells has been established, allowing these iHAEs to become useful for cell therapy and regenerative medicine. PMID:23298399

  20. Risk factors for hypertensive attack during pheochromocytoma resection

    PubMed Central

    Kwon, Se Yun; Lee, Kyung Seop; Lee, Jun Nyung; Ha, Yun-Sok; Choi, Seock Hwan; Kim, Hyun Tae; Kim, Tae-Hwan; Yoo, Eun Sang

    2016-01-01

    Purpose We aimed to retrospectively evaluate the risk factors for hypertensive attack during adrenalectomy in patients with pheochromocytoma. Despite the development of newer surgical and anesthetic techniques for the management of pheochromocytoma, intraoperative hypertensive attack continues to present a challenge. Materials and Methods Data from 53 patients diagnosed with pheochromocytoma at Kyungpook National Uriversity Medical Center between January 2000 and June 2012 were retrospectively analyzed. The subjects were divided into 2 groups depending on the presence or absence of hypertensive attack at the time of surgery. Patient demographic characteristics and preoperative evaluations were assessed for their prognostic relevance with respect to hypertensive attack. A univariate analysis was conducted, and a multivariate logistic regression analysis was also performed. Results In the univariate analysis, systolic blood pressure at presentation, preoperative hormonal status (including epinephrine, norepinephrine, vanillylmandelic acid, and metanephrine levels in a 24-hour urine sample), tumor size, and postoperative systolic blood pressure were significantly associated with the development of hypertensive attack. In the multivariate analysis, preoperative epinephrine level and tumor size were independent factors that predicted hypertensive attack. The highest odds ratio for tumor size (2.169) was obtained at a cutoff value of 4.25 cm and the highest odds ratio for preoperative epinephrine (1.020) was obtained at a cutoff value of 166.3 µg/d. Conclusions In this study, a large tumor size and an elevated preoperative urinary epinephrine level were risk factors for intraoperative hypertensive attack in patients with pheochromocytoma. PMID:27194549

  1. Effectiveness of the call in beach volleyball attacking play.

    PubMed

    Künzell, Stefan; Schweikart, Florian; Köhn, Daniel; Schläppi-Lienhard, Olivia

    2014-12-09

    In beach volleyball the setter has the opportunity to give her or his hitter a "call". The call intends that the setter suggests to her or his partner where to place the attack in the opponent's court. The effectiveness of a call is still unknown. We investigated the women's and men's Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ(2)(2) = 4.55, p = 0.103). In women's beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ(2)(2) = 23.42, p < 0.0005). Taking into account the findings of the present study, we suggested that the call was effective in women's beach volleyball, while its effect in men's game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  2. Case report: Pig attack with successful postexposure prophylaxis management.

    PubMed

    Hall, A Brad; Smith, David; Palmer, Jillian

    2014-05-01

    The domesticated pig or boar is ubiquitous to agriculture around the world and is an important food product in most countries. The males that are able to grow tusks that can approach 5 in are the primary contributor to morbidity and mortality from boar attacks. Literature surrounding domesticated boar attacks is sparse. There are no published cases of domesticated boar attacks that describe successful bacterial postexposure prophylaxis. We present a case report of an attack on an adult female by a domesticated boar.

  3. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    NASA Technical Reports Server (NTRS)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  4. Pathological Features of Fatal Crocodile Attacks in Northern Australia, 2005-2014.

    PubMed

    Sinton, Terence J; Byard, Roger W

    2016-11-01

    Eleven deaths from crocodile attacks in the Northern Territory, Australia were reviewed. The male:female ratio was 8:3; age range-10-62 years, average 29.4 years. Four children were included (one boy and three girls, aged 10, 11, and two at 12 years), and there were seven aboriginal victims (64%). The attacks were witnessed in eight cases with the victims swimming in freshwater N = 5, standing on a river bank N = 1, fishing in fresh water N = 1, or diving in the sea N = 1. At autopsy, several distinct patterns of injury were observed ranging from complete traumatic disruption of the body with only incomplete remains for examination (N = 5), to crushing of the head with fractures of the skull (N = 4), crushing of the chest with fractures of the ribs and sternum (N = 2), and avulsion of limbs (N = 4). In one case, there was decapitation. Autopsy evaluations were complicated by decomposition and loss of body parts. © 2016 American Academy of Forensic Sciences.

  5. Recovery of infrastructure networks after localised attacks.

    PubMed

    Hu, Fuyu; Yeung, Chi Ho; Yang, Saini; Wang, Weiping; Zeng, An

    2016-04-14

    The stability of infrastructure network is always a critical issue studied by researchers in different fields. A lot of works have been devoted to reveal the robustness of the infrastructure networks against random and malicious attacks. However, real attack scenarios such as earthquakes and typhoons are instead localised attacks which are investigated only recently. Unlike previous studies, we examine in this paper the resilience of infrastructure networks by focusing on the recovery process from localised attacks. We introduce various preferential repair strategies and found that they facilitate and improve network recovery compared to that of random repairs, especially when population size is uneven at different locations. Moreover, our strategic repair methods show similar effectiveness as the greedy repair. The validations are conducted on simulated networks, and on real networks with real disasters. Our method is meaningful in practice as it can largely enhance network resilience and contribute to network risk reduction.

  6. Finite Energy and Bounded Attacks on Control System Sensor Signals

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Djouadi, Seddik M; Melin, Alexander M; Ferragut, Erik M

    Control system networks are increasingly being connected to enterprise level networks. These connections leave critical industrial controls systems vulnerable to cyber-attacks. Most of the effort in protecting these cyber-physical systems (CPS) has been in securing the networks using information security techniques and protection and reliability concerns at the control system level against random hardware and software failures. However, besides these failures the inability of information security techniques to protect against all intrusions means that the control system must be resilient to various signal attacks for which new analysis and detection methods need to be developed. In this paper, sensor signalmore » attacks are analyzed for observer-based controlled systems. The threat surface for sensor signal attacks is subdivided into denial of service, finite energy, and bounded attacks. In particular, the error signals between states of attack free systems and systems subject to these attacks are quantified. Optimal sensor and actuator signal attacks for the finite and infinite horizon linear quadratic (LQ) control in terms of maximizing the corresponding cost functions are computed. The closed-loop system under optimal signal attacks are provided. Illustrative numerical examples are provided together with an application to a power network with distributed LQ controllers.« less

  7. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    PubMed Central

    Alajmi, Naser; Elleithy, Khaled

    2015-01-01

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable. PMID:26610499

  8. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    PubMed

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  9. Adversarial Feature Selection Against Evasion Attacks.

    PubMed

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  10. Attack Helicopter Operations: Art or Science

    DTIC Science & Technology

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  11. Attack by Pyemotes johnmoseri (Acari: Pyemotidae)

    Treesearch

    Tulin Askit; Ibrahim Cakmak; John Moser

    2007-01-01

    The Aegean Region of Turkey is one of the largest dried fig producers in the world. A Turkish cultivar sarilop (Ficus carica cv. Calimyrna L.) possesses good qualities for drying process, and has been grown extensively for many years in Turkey. Hypoborus ficus is the most common xylophagous insect attacking fig trees in Aydin (Aks¸it et al. 2003). This pest attacks...

  12. Wind-Tunnel Tests on a Series of Wing Models Through a Large Angle of Attack Range. Part I : Force Tests

    NASA Technical Reports Server (NTRS)

    Knight, Montgomery; Wenzinger, Carl J

    1930-01-01

    This investigation covers force tests through a large range of angle of attack on a series of monoplane and biplane wing models. The tests were conducted in the atmospheric wind tunnel of the National Advisory Committee for Aeronautics. The models were arranged in such a manner as to make possible a determination of the effects of variations in tip shape, aspect ratio, flap setting, stagger, gap, decalage, sweep back, and airfoil profile. The arrangements represented most of the types of wing systems in use on modern airplanes. The effect of each variable is illustrated by means of groups of curves. In addition, there are included approximate autorotational characteristics in the form of calculated ranges of "rotary instability." a correction for blocking in this tunnel which applies to monoplanes at large angles of attack has been developed, and is given in an appendix. (author)

  13. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    NASA Astrophysics Data System (ADS)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  14. A Traceability Attack against e-Passports

    NASA Astrophysics Data System (ADS)

    Chothia, Tom; Smirnov, Vitaliy

    Since 2004, many nations have started issuing "e-passports" containing an RFID tag that, when powered, broadcasts information. It is claimed that these passports are more secure and that our data will be protected from any possible unauthorised attempts to read it. In this paper we show that there is a flaw in one of the passport's protocols that makes it possible to trace the movements of a particular passport, without having to break the passport's cryptographic key. All an attacker has to do is to record one session between the passport and a legitimate reader, then by replaying a particular message, the attacker can distinguish that passport from any other. We have implemented our attack and tested it successfully against passports issued by a range of nations.

  15. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    PubMed Central

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  16. A Unique Fatal Moose Attack Mimicking Homicide.

    PubMed

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  17. Recovery of infrastructure networks after localised attacks

    PubMed Central

    Hu, Fuyu; Yeung, Chi Ho; Yang, Saini; Wang, Weiping; Zeng, An

    2016-01-01

    The stability of infrastructure network is always a critical issue studied by researchers in different fields. A lot of works have been devoted to reveal the robustness of the infrastructure networks against random and malicious attacks. However, real attack scenarios such as earthquakes and typhoons are instead localised attacks which are investigated only recently. Unlike previous studies, we examine in this paper the resilience of infrastructure networks by focusing on the recovery process from localised attacks. We introduce various preferential repair strategies and found that they facilitate and improve network recovery compared to that of random repairs, especially when population size is uneven at different locations. Moreover, our strategic repair methods show similar effectiveness as the greedy repair. The validations are conducted on simulated networks, and on real networks with real disasters. Our method is meaningful in practice as it can largely enhance network resilience and contribute to network risk reduction. PMID:27075559

  18. Induction of panic attack by stimulation of the ventromedial hypothalamus.

    PubMed

    Wilent, W Bryan; Oh, Michael Y; Buetefisch, Cathrin M; Bailes, Julian E; Cantella, Diane; Angle, Cindy; Whiting, Donald M

    2010-06-01

    Panic attacks are sudden debilitating attacks of intense distress often accompanied by physical symptoms such as shortness of breath and heart palpitations. Numerous brain regions, hormones, and neurotransmitter systems are putatively involved, but the etiology and neurocircuitry of panic attacks is far from established. One particular brain region of interest is the ventromedial hypothalamus (VMH). In cats and rats, electrical stimulation delivered to the VMH has been shown to evoke an emotional "panic attack-like" escape behavior, and in humans, stimulation targeting nuclei just posterior or anterior to the VMH has reportedly induced panic attacks. The authors report findings obtained in an awake patient undergoing bilateral implantation of deep brain stimulation electrodes into the hypothalamus that strongly implicates the VMH as being critically involved in the genesis of panic attacks. First, as the stimulating electrode progressed deeper into the VMH, the intensity of stimulation required to evoke an attack systematically decreased; second, while stimulation of the VMH in either hemisphere evoked panic, stimulation that appeared to be in the center of the VMH was more potent. Thus, this evidence supports the role of the VMH in the induction of panic attacks purported by animal studies.

  19. Optimal response to attacks on the open science grids.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Altunay, M.; Leyffer, S.; Linderoth, J. T.

    2011-01-01

    Cybersecurity is a growing concern, especially in open grids, where attack propagation is easy because of prevalent collaborations among thousands of users and hundreds of institutions. The collaboration rules that typically govern large science experiments as well as social networks of scientists span across the institutional security boundaries. A common concern is that the increased openness may allow malicious attackers to spread more readily around the grid. We consider how to optimally respond to attacks in open grid environments. To show how and why attacks spread more readily around the grid, we first discuss how collaborations manifest themselves in themore » grids and form the collaboration network graph, and how this collaboration network graph affects the security threat levels of grid participants. We present two mixed-integer program (MIP) models to find the optimal response to attacks in open grid environments, and also calculate the threat level associated with each grid participant. Given an attack scenario, our optimal response model aims to minimize the threat levels at unaffected participants while maximizing the uninterrupted scientific production (continuing collaborations). By adopting some of the collaboration rules (e.g., suspending a collaboration or shutting down a site), the model finds optimal response to subvert an attack scenario.« less

  20. Robustness of network of networks under targeted attack.

    PubMed

    Dong, Gaogao; Gao, Jianxi; Du, Ruijin; Tian, Lixin; Stanley, H Eugene; Havlin, Shlomo

    2013-05-01

    The robustness of a network of networks (NON) under random attack has been studied recently [Gao et al., Phys. Rev. Lett. 107, 195701 (2011)]. Understanding how robust a NON is to targeted attacks is a major challenge when designing resilient infrastructures. We address here the question how the robustness of a NON is affected by targeted attack on high- or low-degree nodes. We introduce a targeted attack probability function that is dependent upon node degree and study the robustness of two types of NON under targeted attack: (i) a tree of n fully interdependent Erdős-Rényi or scale-free networks and (ii) a starlike network of n partially interdependent Erdős-Rényi networks. For any tree of n fully interdependent Erdős-Rényi networks and scale-free networks under targeted attack, we find that the network becomes significantly more vulnerable when nodes of higher degree have higher probability to fail. When the probability that a node will fail is proportional to its degree, for a NON composed of Erdős-Rényi networks we find analytical solutions for the mutual giant component P(∞) as a function of p, where 1-p is the initial fraction of failed nodes in each network. We also find analytical solutions for the critical fraction p(c), which causes the fragmentation of the n interdependent networks, and for the minimum average degree k[over ¯](min) below which the NON will collapse even if only a single node fails. For a starlike NON of n partially interdependent Erdős-Rényi networks under targeted attack, we find the critical coupling strength q(c) for different n. When q>q(c), the attacked system undergoes an abrupt first order type transition. When q≤q(c), the system displays a smooth second order percolation transition. We also evaluate how the central network becomes more vulnerable as the number of networks with the same coupling strength q increases. The limit of q=0 represents no dependency, and the results are consistent with the classical

  1. Novel and recurrent mutations in the C1NH gene of Arab patients affected with hereditary angioedema.

    PubMed

    Faiyaz-Ul-Haque, Muhammad; Al-Gazlan, Sulaiman; Abalkhail, Halah A; Al-Abdulatif, Ahmad; Toulimat, Mohamed; Peltekova, Iskra; Khaliq, Agha M R; Al-Dayel, Fouad; Zaidi, Syed H E

    2010-01-01

    Autosomal dominant hereditary angioedema (HAE) results in episodes of subcutaneous edema in any body part and/or submucosal edema of the upper respiratory or gastrointestinal tracts. This disorder is caused by mutations in the C1NH gene, many of which have been described primarily in European patients. However, the genetic cause of HAE in Middle Eastern Arab patients has not yet been determined. Four unrelated Arab families, in which 15 patients were diagnosed with HAE, were studied. DNA from 13 patients was analyzed for mutations in the C1NH gene by DNA sequencing. Three novel and 2 recurrent mutations were identified in the C1NH gene of HAE patients. In family 1, the patient was heterozygous for a novel c.856C>T and a recurrent c.1361T>A missense mutation encoding for p.Arg264Cys and p.Val432Glu, respectively. In patients from family 2, a novel c.509C>T missense mutation encoding for a p.Ser148Phe was identified. In patients from family 3, a novel c.1142delC nonsense mutation encoding for a p.Ala359AlafsX15 was discovered. In family 4, a recurrent c.1397G>A missense mutation encoding for a p.Arg444His was present. This is the first ever report of C1NH gene mutations in Middle Eastern Arab patients. Our study suggests that, despite the numerous existing mutations in the C1NH gene, there are novel and recurrent mutations in HAE patients of non-European origin. We conclude that the spectrum of C1NH gene mutations in HAE patients is wider due to the likely presence of novel and recurrent mutations in patients of other ethnicities. 2009 S. Karger AG, Basel.

  2. The non-trusty clown attack on model-based speaker recognition systems

    NASA Astrophysics Data System (ADS)

    Farrokh Baroughi, Alireza; Craver, Scott

    2015-03-01

    Biometric detectors for speaker identification commonly employ a statistical model for a subject's voice, such as a Gaussian Mixture Model, that combines multiple means to improve detector performance. This allows a malicious insider to amend or append a component of a subject's statistical model so that a detector behaves normally except under a carefully engineered circumstance. This allows an attacker to force a misclassification of his or her voice only when desired, by smuggling data into a database far in advance of an attack. Note that the attack is possible if attacker has access to database even for a limited time to modify victim's model. We exhibit such an attack on a speaker identification, in which an attacker can force a misclassification by speaking in an unusual voice, and replacing the least weighted component of victim's model by the most weighted competent of the unusual voice of the attacker's model. The reason attacker make his or her voice unusual during the attack is because his or her normal voice model can be in database, and by attacking with unusual voice, the attacker has the option to be recognized as himself or herself when talking normally or as the victim when talking in the unusual manner. By attaching an appropriately weighted vector to a victim's model, we can impersonate all users in our simulations, while avoiding unwanted false rejections.

  3. Deterring watermark collusion attacks using signal processing techniques

    NASA Astrophysics Data System (ADS)

    Lemma, Aweke N.; van der Veen, Michiel

    2007-02-01

    Collusion attack is a malicious watermark removal attack in which the hacker has access to multiple copies of the same content with different watermarks and tries to remove the watermark using averaging. In the literature, several solutions to collusion attacks have been reported. The main stream solutions aim at designing watermark codes that are inherently resistant to collusion attacks. The other approaches propose signal processing based solutions that aim at modifying the watermarked signals in such a way that averaging multiple copies of the content leads to a significant degradation of the content quality. In this paper, we present signal processing based technique that may be deployed for deterring collusion attacks. We formulate the problem in the context of electronic music distribution where the content is generally available in the compressed domain. Thus, we first extend the collusion resistance principles to bit stream signals and secondly present experimental based analysis to estimate a bound on the maximum number of modified versions of a content that satisfy good perceptibility requirement on one hand and destructive averaging property on the other hand.

  4. Douglas-fir beetle attack and tree mortality following wildfire

    Treesearch

    Sharon M. Hood; Barbara Bentz; Kevin C. Ryan

    2003-01-01

    A major concern after wildfires is the buildup of bark beetle populations in fire injured trees, and subsequent attack and population buildup in adjacent unburned areas. To examine this concern, we documented fire injury and insect attacks in Douglas-fir (Pseudotsuga menziesii) on the 2001 Green Knoll Fire, Wyoming to determine attack preferences, brood production, and...

  5. Mass casualty response in the 2008 Mumbai terrorist attacks.

    PubMed

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  6. Novel mechanism of network protection against the new generation of cyber attacks

    NASA Astrophysics Data System (ADS)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  7. Manned and Unmanned Aircraft Effectiveness in Fast Attack Craft / Fast Inshore Attack Craft ASUW Kill Chain Execution

    DTIC Science & Technology

    2016-09-01

    par. 4) Based on a RED projected size of 22.16 m, a sample calculation for the unadjusted single shot probability of kill for HELLFIRE missiles is...framework based on intelligent objects (SIMIO) environment to model a fast attack craft/fast inshore attack craft anti-surface warfare expanded kill chain...concept of operation efficiency. Based on the operational environment, low cost and less capable unmanned aircraft provide an alternative to the

  8. Deformation and erosion of f.c.c. metals and alloys under cavitation attack

    NASA Technical Reports Server (NTRS)

    Rao, B. C. S.; Buckley, D. H.

    1984-01-01

    Experimental investigations have been conducted to determine the early stages of cavitation attack on 6061-T6 aluminum alloy, electrolytic tough pitch copper, brass, and bronze, all having polycrystalline fcc matrices. The surface profiles and scanning electron micrographs show that the pits are initially formed at the grain boundaries, while the grain surfaces are progressively roughened by multiple slip and twinning. The initial erosion is noted to have occurred from the material in the grain boundaries, as well as by fragmentation of part of the grains. Further erosion occurred by shearing and necking of the surface undulations caused by plastic deformation. The mean penetration depth, computed on the basis of mass loss, was lowest on the bronze and greatest on the copper. Attention is given to the relation of cavitation attack to grain size, glide stress and stacking fault energy.

  9. A Taxonomy of Attacks on the DNP3 Protocol

    NASA Astrophysics Data System (ADS)

    East, Samuel; Butts, Jonathan; Papa, Mauricio; Shenoi, Sujeet

    Distributed Network Protocol (DNP3) is the predominant SCADA protocol in the energy sector - more than 75% of North American electric utilities currently use DNP3 for industrial control applications. This paper presents a taxonomy of attacks on the protocol. The attacks are classified based on targets (control center, outstation devices and network/communication paths) and threat categories (interception, interruption, modification and fabrication). To facilitate risk analysis and mitigation strategies, the attacks are associated with the specific DNP3 protocol layers they exploit. Also, the operational impact of the attacks is categorized in terms of three key SCADA objectives: process confi- dentiality, process awareness and process control. The attack taxonomy clarifies the nature and scope of the threats to DNP3 systems, and can provide insights into the relative costs and benefits of implementing mitigation strategies.

  10. Using the Domain Name System to Thwart Automated Client-Based Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Taylor, Curtis R; Shue, Craig A

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so.more » Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.« less

  11. Heart Attack or Sudden Cardiac Arrest: How Are They Different?

    MedlinePlus

    ... Peripheral Artery Disease Venous Thromboembolism Aortic Aneurysm More Heart Attack or Sudden Cardiac Arrest: How Are They Different? ... and procedures related to heart disease and stroke. Heart Attack • Home • About Heart Attacks Acute Coronary Syndrome (ACS) ...

  12. Sequential defense against random and intentional attacks in complex networks.

    PubMed

    Chen, Pin-Yu; Cheng, Shin-Ming

    2015-02-01

    Network robustness against attacks is one of the most fundamental researches in network science as it is closely associated with the reliability and functionality of various networking paradigms. However, despite the study on intrinsic topological vulnerabilities to node removals, little is known on the network robustness when network defense mechanisms are implemented, especially for networked engineering systems equipped with detection capabilities. In this paper, a sequential defense mechanism is first proposed in complex networks for attack inference and vulnerability assessment, where the data fusion center sequentially infers the presence of an attack based on the binary attack status reported from the nodes in the network. The network robustness is evaluated in terms of the ability to identify the attack prior to network disruption under two major attack schemes, i.e., random and intentional attacks. We provide a parametric plug-in model for performance evaluation on the proposed mechanism and validate its effectiveness and reliability via canonical complex network models and real-world large-scale network topology. The results show that the sequential defense mechanism greatly improves the network robustness and mitigates the possibility of network disruption by acquiring limited attack status information from a small subset of nodes in the network.

  13. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets.

    PubMed

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set.

  14. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    PubMed Central

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  15. Adolescents' Mental Health Outcomes According to Different Types of Exposure to Ongoing Terror Attacks

    ERIC Educational Resources Information Center

    Braun-Lewensohn, Orna; Celestin-Westreich, Smadar; Celestin, Leon-Patrice; Verte, Dominique; Ponjaert-Kristoffersen, Ingrid

    2009-01-01

    This study investigates the impact of several types of exposure to terror attacks on adolescents' psychological outcomes in the context of ongoing terror. A total of 913 adolescents (51 girls) aged 12 to 18 years (12-13.6 = 33%; 13.7-15.6 = 38%; 15.7-18 = 28%) took part in the study. Detailed data were collected concerning objective, subjective…

  16. The international WAO/EAACI guideline for the management of hereditary angioedema-The 2017 revision and update.

    PubMed

    Maurer, M; Magerl, M; Ansotegui, I; Aygören-Pürsün, E; Betschel, S; Bork, K; Bowen, T; Balle Boysen, H; Farkas, H; Grumach, A S; Hide, M; Katelaris, C; Lockey, R; Longhurst, H; Lumry, W R; Martinez-Saguer, I; Moldovan, D; Nast, A; Pawankar, R; Potter, P; Riedl, M; Ritchie, B; Rosenwasser, L; Sánchez-Borges, M; Zhi, Y; Zuraw, B; Craig, T

    2018-01-10

    Hereditary Angioedema (HAE) is a rare and disabling disease. Early diagnosis and appropriate therapy are essential. This update and revision of the global guideline for HAE provides up-to-date consensus recommendations for the management of HAE. In the development of this update and revision of the guideline, an international expert panel reviewed the existing evidence and developed 20 recommendations that were discussed, finalized and consented during the guideline consensus conference in June 2016 in Vienna. The final version of this update and revision of the guideline incorporates the contributions of a board of expert reviewers and the endorsing societies. The goal of this guideline update and revision is to provide clinicians and their patients with guidance that will assist them in making rational decisions in the management of HAE with deficient C1-inhibitor (type 1) and HAE with dysfunctional C1-inhibitor (type 2). The key clinical questions covered by these recommendations are: (1) How should HAE-1/2 be defined and classified?, (2) How should HAE-1/2 be diagnosed?, (3) Should HAE-1/2 patients receive prophylactic and/or on-demand treatment and what treatment options should be used?, (4) Should HAE-1/2 management be different for special HAE-1/2 patient groups such as pregnant/lactating women or children?, and (5) Should HAE-1/2 management incorporate self-administration of therapies and patient support measures? © 2018 EAACI and John Wiley and Sons A/S. Published by John Wiley and Sons Ltd.

  17. Blood flow and vascular reactivity during attacks of classic migraine--limitations of the Xe-133 intraarterial technique

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Skyhoj Olsen, T.; Lassen, N.A.

    1989-01-01

    The present study reports cerebral blood flow (CBF) measurements in 11 patients during attacks of classic migraine (CM)--migraine with aura. In 6 and 7 patients, respectively, cerebral vascular reactivity to increased blood pressure and to hypocapnia was also investigated during the CM attacks. The Xenon-133 intraarterial injection technique was used to measure CBF. In this study, based in part on previously published data, methodological limitations, in particular caused by scattered radiation (Compton scatter), are critically analysed. Based on this analysis and the results of the CBF studies it is concluded: During CM attacks CBF appears to decrease focally in themore » posterior part of the brain to a level around 20 ml/100 g/min which is consistent with a mild degree of ischemia. Changes of CBF in focal low flow areas are difficult to evaluate accurately with the Xe-133 technique. In most cases true CBF may change 50% or more in the low flow areas without giving rise to significantly measurable changes of CBF. This analysis suggests that the autoregulation response cannot be evaluated in the low flow areas with the technique used while the observations are compatible with the concept that a vasoconstrictive state, unresponsive to hypocapnia, prevails in the low flow areas during CM attacks. The gradual increase in size of the low flow area seen in several cases may be interpreted in two different ways. A spreading process may actually exist. However, due to Compton scatter, a gradual decrease of CBF in a territory that does not increase in size will also appear as a gradually spreading low flow area when studied with the Xe-133 intracarotid technique.« less

  18. On the optimality of individual entangling-probe attacks against BB84 quantum key distribution

    NASA Astrophysics Data System (ADS)

    Herbauts, I. M.; Bettelli, S.; Hã¼bel, H.; Peev, M.

    2008-02-01

    Some MIT researchers [Phys. Rev. A 75, 042327 (2007)] have recently claimed that their implementation of the Slutsky-Brandt attack [Phys. Rev. A 57, 2383 (1998); Phys. Rev. A 71, 042312 (2005)] to the BB84 quantum-key-distribution (QKD) protocol puts the security of this protocol “to the test” by simulating “the most powerful individual-photon attack” [Phys. Rev. A 73, 012315 (2006)]. A related unfortunate news feature by a scientific journal [G. Brumfiel, Quantum cryptography is hacked, News @ Nature (april 2007); Nature 447, 372 (2007)] has spurred some concern in the QKD community and among the general public by misinterpreting the implications of this work. The present article proves the existence of a stronger individual attack on QKD protocols with encrypted error correction, for which tight bounds are shown, and clarifies why the claims of the news feature incorrectly suggest a contradiction with the established “old-style” theory of BB84 individual attacks. The full implementation of a quantum cryptographic protocol includes a reconciliation and a privacy-amplification stage, whose choice alters in general both the maximum extractable secret and the optimal eavesdropping attack. The authors of [Phys. Rev. A 75, 042327 (2007)] are concerned only with the error-free part of the so-called sifted string, and do not consider faulty bits, which, in the version of their protocol, are discarded. When using the provably superior reconciliation approach of encrypted error correction (instead of error discard), the Slutsky-Brandt attack is no more optimal and does not “threaten” the security bound derived by Lütkenhaus [Phys. Rev. A 59, 3301 (1999)]. It is shown that the method of Slutsky and collaborators [Phys. Rev. A 57, 2383 (1998)] can be adapted to reconciliation with error correction, and that the optimal entangling probe can be explicitly found. Moreover, this attack fills Lütkenhaus bound, proving that it is tight (a fact which was not

  19. Shark attack: review of 86 consecutive cases.

    PubMed

    Woolgar, J D; Cliff, G; Nair, R; Hafez, H; Robbs, J V

    2001-05-01

    On average there are approximately 50 confirmed shark attacks worldwide annually. Despite their rarity, such incidents often generate much public and media attention. The injuries of 86 consecutive victims of shark attack were reviewed from 1980 to 1999. Clinical data retrieved from the South African Shark Attack Files, maintained by the Natal Sharks Board, were retrospectively analyzed to determine the nature, treatment, and outcome of injuries. The majority of victims (n = 68 [81%]) had relatively minor injuries that required simple primary suture. Those patients (n = 16 [19%]) with more extensive limb lacerations longer than 20 cm or with soft-tissue loss of more than one myofascial compartment were associated with higher morbidity and limb loss. In 8 of the 10 fatalities, death occurred as a result of exsanguinating hemorrhage from a limb vascular injury. Victims of shark attack usually sustain only minor injuries. In more serious cases, particularly if associated with a major vascular injury, hemorrhage control and early resuscitation are of utmost importance during the initial management if these patients are to survive.

  20. Vulnerability of water supply systems to cyber-physical attacks

    NASA Astrophysics Data System (ADS)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  1. The role of mental disorder in attacks on European politicians 1990-2004.

    PubMed

    James, D V; Mullen, P E; Meloy, J R; Pathé, M T; Farnham, F R; Preston, L; Darnley, B

    2007-11-01

    The only systematic studies of attacks on public figures come from the USA. These studies de-emphasize the role of mental illness and suggest threats are of no predictive value. This study re-examines these questions through a study of attacks on European politicians. All non-terrorist attacks on elected politicians in Western Europe between 1990 and 2004 were analysed. Twenty-four attacks were identified, including five involving fatalities, and eight serious injuries. Ten attackers were psychotic, four drunk, nine politically motivated and one unclassifiable. Eleven attackers evidenced warning behaviours. The mentally disordered, most of whom gave warnings, were responsible for most of the fatal and seriously injurious attacks. A greater awareness of the link between delusional fixations on public figures and subsequent attacks could aid prevention. Equally importantly, recognition would encourage earlier intervention in people who, irrespective of whether they eventually attack, have delusional preoccupations which ruin their lives.

  2. Aerodynamic parameters of High-Angle-of attack Research Vehicle (HARV) estimated from flight data

    NASA Technical Reports Server (NTRS)

    Klein, Vladislav; Ratvasky, Thomas R.; Cobleigh, Brent R.

    1990-01-01

    Aerodynamic parameters of the High-Angle-of-Attack Research Aircraft (HARV) were estimated from flight data at different values of the angle of attack between 10 degrees and 50 degrees. The main part of the data was obtained from small amplitude longitudinal and lateral maneuvers. A small number of large amplitude maneuvers was also used in the estimation. The measured data were first checked for their compatibility. It was found that the accuracy of air data was degraded by unexplained bias errors. Then, the data were analyzed by a stepwise regression method for obtaining a structure of aerodynamic model equations and least squares parameter estimates. Because of high data collinearity in several maneuvers, some of the longitudinal and all lateral maneuvers were reanalyzed by using two biased estimation techniques, the principal components regression and mixed estimation. The estimated parameters in the form of stability and control derivatives, and aerodynamic coefficients were plotted against the angle of attack and compared with the wind tunnel measurements. The influential parameters are, in general, estimated with acceptable accuracy and most of them are in agreement with wind tunnel results. The simulated responses of the aircraft showed good prediction capabilities of the resulting model.

  3. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    NASA Astrophysics Data System (ADS)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  4. Gait biometrics under spoofing attacks: an experimental investigation

    NASA Astrophysics Data System (ADS)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  5. Flashbulb memories of the Paris attacks.

    PubMed

    Gandolphe, Marie-Charlotte; El Haj, Mohamad

    2017-06-01

    Flashbulb memories are vivid autobiographical memories of the circumstances where an individual first learns about emotionally significant public events. Our paper assesses whether these memories were triggered by the attacks of Friday 13 November 2015 in Paris. Two hundred and ninety-one participants answered a web-based questionnaire that assessed their memory of the circumstances in which they first learned of the attacks. The questionnaire also assessed vividness, rehearsal, emotion, surprise and novelty. The results showed substantial and vivid recall of the context in which the participants first learned of the event. This recall was associated with fair rehearsal, negative emotional valence, surprise, and novelty. Regression analysis showed that the flashbulb recall was predicted by negative emotion. Negative emotion seems to play a key role in the formation of flashbulb memories, at least those associated with the Paris attacks. © 2017 Scandinavian Psychological Associations and John Wiley & Sons Ltd.

  6. Epidemics of panic during a bioterrorist attack--a mathematical model.

    PubMed

    Radosavljevic, Vladan; Radunovic, Desanka; Belojevic, Goran

    2009-09-01

    A bioterrorist attacks usually cause epidemics of panic in a targeted population. We have presented epidemiologic aspect of this phenomenon as a three-component model--host, information on an attack and social network. We have proposed a mathematical model of panic and counter-measures as the function of time in a population exposed to a bioterrorist attack. The model comprises ordinary differential equations and graphically presented combinations of the equations parameters. Clinically, we have presented a model through a sequence of psychic conditions and disorders initiated by an act of bioterrorism. This model might be helpful for an attacked community to timely and properly apply counter-measures and to minimize human mental suffering during a bioterrorist attack.

  7. Non-harmful insertion of data mimicking computer network attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Neil, Joshua Charles; Kent, Alexander; Hash, Jr, Curtis Lee

    Non-harmful data mimicking computer network attacks may be inserted in a computer network. Anomalous real network connections may be generated between a plurality of computing systems in the network. Data mimicking an attack may also be generated. The generated data may be transmitted between the plurality of computing systems using the real network connections and measured to determine whether an attack is detected.

  8. Minimizing Expected Maximum Risk from Cyber-Attacks with Probabilistic Attack Success

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bhuiyan, Tanveer H.; Nandi, Apurba; Medal, Hugh

    The goal of our work is to enhance network security by generating partial cut-sets, which are a subset of edges that remove paths from initially vulnerable nodes (initial security conditions) to goal nodes (critical assets), on an attack graph given costs for cutting an edge and a limited overall budget.

  9. The Humanistic, Societal, and Pharmaco-economic Burden of Angioedema.

    PubMed

    Longhurst, Hilary; Bygum, Anette

    2016-10-01

    Hereditary angioedema due to C1 inhibitor deficiency (C1-INH-HAE) is a rare disorder characterized by intermittent and unpredictable episodes of swelling which cause disfigurement, disability, pain, or, in case of laryngeal swelling, risk of death. Historical factors, including the intermittent nature of the disorder, the lack of awareness of this ultra-rare condition amongst medical personnel, lack of specialist centers, and limited treatment options have contributed to under-diagnosis and under-treatment of the condition. Incorrect treatment of attacks has been common, even when medical help is sought. This has lead to reduced health-seeking behavior and alternative coping strategies, sometimes even denial, in many families, while a minority of HAE-affected patients have become serial emergency room attenders with chronic pain and ongoing requirement for opiate-based painkillers. Both strategies have incurred not only physical but also psychological and economic consequences.In the last 10 years, new and effective acute therapies have been made available, some of which have also provided short-term and long-term prophylaxis options, together with a better understanding of older prophylactic drugs. Improved awareness of HAE amongst the general public, family members, and physicians has reduced the long delay in diagnosis and increased the number of patients receiving effective and up-to-date therapies to improve the physical impact of the disorder.Data on the impact of treatment on the psychological outcomes is scarce, but the limited information available suggests that access to specialist advice and treatment leads to psychological as well as physical improvement.HAE also has profound effects on individual and family economic output, directly via absenteeism from school or work and indirectly via lost opportunities. Economic improvements associated with better treatments are offset by the high cost of new acute treatments, resulting in difficult pharmaco

  10. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    PubMed Central

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  11. Network overload due to massive attacks

    NASA Astrophysics Data System (ADS)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  12. Flashbulb memories of Paris attacks

    PubMed Central

    El Haj, Mohamad; Gandolphe, Marie-Charlotte; Wawrziczny, Emilie; Antoine, Pascal

    2016-01-01

    Abstract Rationale: Flashbulb memories are detailed and vivid memories of attributes of the reception context of surprising and emotionally arousing public events. Patient concerns and diagnosis: This paper offers a fine-grained view of flashbulb memories in a patient with mild Alzheimer's disease (AD). Interventions: The patient underwent a directed interview about the 13 November 2015 attacks in Paris. Outcomes: Unlike her memory about the date and month of the attacks, the patient provided accurate information about the year, time and places they occurred. The patient also provided accurate information about how she first became aware of the attacks, where she was, with whom, what she was doing, and what time it was when she learned about them. As for the affective characteristics of these memories, she tended to have high ratings of vividness and rehearsal. Negative emotional states and great surprise and novelty were also reported. Lessons: By assessing the impact of flashbulb memories in this patient with AD, this paper offers a unique view into how such memories may trigger a considerable recall of context as well much subjective reliving. PMID:27861395

  13. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    NASA Astrophysics Data System (ADS)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  14. Robustness of Controllability for Networks Based on Edge-Attack

    PubMed Central

    Nie, Sen; Wang, Xuwen; Zhang, Haifeng; Li, Qilang; Wang, Binghong

    2014-01-01

    We study the controllability of networks in the process of cascading failures under two different attacking strategies, random and intentional attack, respectively. For the highest-load edge attack, it is found that the controllability of Erdős-Rényi network, that with moderate average degree, is less robust, whereas the Scale-free network with moderate power-law exponent shows strong robustness of controllability under the same attack strategy. The vulnerability of controllability under random and intentional attacks behave differently with the increasing of removal fraction, especially, we find that the robustness of control has important role in cascades for large removal fraction. The simulation results show that for Scale-free networks with various power-law exponents, the network has larger scale of cascades do not mean that there will be more increments of driver nodes. Meanwhile, the number of driver nodes in cascading failures is also related to the edges amount in strongly connected components. PMID:24586507

  15. Robustness of controllability for networks based on edge-attack.

    PubMed

    Nie, Sen; Wang, Xuwen; Zhang, Haifeng; Li, Qilang; Wang, Binghong

    2014-01-01

    We study the controllability of networks in the process of cascading failures under two different attacking strategies, random and intentional attack, respectively. For the highest-load edge attack, it is found that the controllability of Erdős-Rényi network, that with moderate average degree, is less robust, whereas the Scale-free network with moderate power-law exponent shows strong robustness of controllability under the same attack strategy. The vulnerability of controllability under random and intentional attacks behave differently with the increasing of removal fraction, especially, we find that the robustness of control has important role in cascades for large removal fraction. The simulation results show that for Scale-free networks with various power-law exponents, the network has larger scale of cascades do not mean that there will be more increments of driver nodes. Meanwhile, the number of driver nodes in cascading failures is also related to the edges amount in strongly connected components.

  16. Attack polish for nickel-base alloys and stainless steels

    DOEpatents

    Steeves, Arthur F.; Buono, Donald P.

    1983-01-01

    A chemical attack polish and polishing procedure for use on metal surfaces such as nickel base alloys and stainless steels. The chemical attack polish comprises Fe(NO.sub.3).sub.3, concentrated CH.sub.3 COOH, concentrated H.sub.2 SO.sub.4 and H.sub.2 O. The polishing procedure includes saturating a polishing cloth with the chemical attack polish and submicron abrasive particles and buffing the metal surface.

  17. Attack polish for nickel-base alloys and stainless steels

    DOEpatents

    Not Available

    1980-05-28

    A chemical attack polish and polishing procedure for use on metal surfaces such as nickel base alloys and stainless steels is described. The chemical attack polich comprises FeNO/sub 3/, concentrated CH/sub 3/COOH, concentrated H/sub 2/SO/sub 4/ and H/sub 2/O. The polishing procedure includes saturating a polishing cloth with the chemical attack polish and submicron abrasive particles and buffing the metal surface.

  18. Pre-attack signs and symptoms in cluster headache: Characteristics and time profile.

    PubMed

    Snoer, Agneta; Lund, Nunu; Beske, Rasmus; Jensen, Rigmor; Barloese, Mads

    2018-05-01

    Introduction In contrast to the premonitory phase of migraine, little is known about the pre-attack (prodromal) phase of a cluster headache. We aimed to describe the nature, prevalence, and duration of pre-attack symptoms in cluster headache. Methods Eighty patients with episodic cluster headache or chronic cluster headache, according to ICHD-3 beta criteria, were invited to participate. In this observational study, patients underwent a semi-structured interview where they were asked about the presence of 31 symptoms/signs in relation to a typical cluster headache attack. Symptoms included previously reported cluster headache pre-attack symptoms, premonitory migraine symptoms and accompanying symptoms of migraine and cluster headache. Results Pre-attack symptoms were reported by 83.3% of patients, with an average of 4.25 (SD 3.9) per patient. Local and painful symptoms, occurring with a median of 10 minutes before attack, were reported by 70%. Local and painless symptoms and signs, occurring with a median of 10 minutes before attack, were reported by 43.8% and general symptoms, occurring with a median of 20 minutes before attack, were reported by 62.5% of patients. Apart from a dull/aching sensation in the attack area being significantly ( p < 0.05) more frequent among men and episodic patients, compared with women and chronic patients respectively, no other differences in the prevalence of pre-attack symptoms were identified between groups. Conclusion Pre-attack symptoms are frequent in cluster headache. Since the origin of cluster headache attacks is still unresolved, studies of pre-attack symptoms could contribute to the understanding of cluster headache pathophysiology. Furthermore, identification and recognition of pre-attack symptoms could potentially allow earlier abortive treatment.

  19. "Dateline NBC"'s Persuasive Attack on Wal-Mart.

    ERIC Educational Resources Information Center

    Benoit, William L.; Dorries, Bruce

    1996-01-01

    Develops a typology of persuasive attack strategies. Identifies two key components of persuasive attack: responsibility and offensiveness. Describes several strategies for intensifying each of these elements. Applies this analysis to "Dateline NBC"'s allegations that Wal-Mart's "Buy American" campaign was deceptive. Concludes…

  20. A Novel Network Attack Audit System based on Multi-Agent Technology

    NASA Astrophysics Data System (ADS)

    Jianping, Wang; Min, Chen; Xianwen, Wu

    A network attack audit system which includes network attack audit Agent, host audit Agent and management control center audit Agent is proposed. And the improved multi-agent technology is carried out in the network attack audit Agent which has achieved satisfactory audit results. The audit system in terms of network attack is just in-depth, and with the function improvement of network attack audit Agent, different attack will be better analyzed and audit. In addition, the management control center Agent should manage and analyze audit results from AA (or HA) and audit data on time. And the history files of network packets and host log data should also be audit to find deeper violations that cannot be found in real time.

  1. The WOMBAT Attack Attribution Method: Some Results

    NASA Astrophysics Data System (ADS)

    Dacier, Marc; Pham, Van-Hau; Thonnard, Olivier

    In this paper, we present a new attack attribution method that has been developed within the WOMBAT project. We illustrate the method with some real-world results obtained when applying it to almost two years of attack traces collected by low interaction honeypots. This analytical method aims at identifying large scale attack phenomena composed of IP sources that are linked to the same root cause. All malicious sources involved in a same phenomenon constitute what we call a Misbehaving Cloud (MC). The paper offers an overview of the various steps the method goes through to identify these clouds, providing pointers to external references for more detailed information. Four instances of misbehaving clouds are then described in some more depth to demonstrate the meaningfulness of the concept.

  2. Depression After Heart Attack

    MedlinePlus

    ... to use in patients with coronary heart disease. Cognitive behavior therapy is a form of psychological treatment that has ... after a heart attack and that SSRIs and cognitive behavior therapy reduce depression, it stands to reason that treating ...

  3. BFT replication resistant to MAC attacks

    NASA Astrophysics Data System (ADS)

    Zbierski, Maciej

    2016-09-01

    Over the last decade numerous Byzantine fault-tolerant (BFT) replication protocols have been proposed in the literature. However, the vast majority of these solutions reuse the same authentication scheme, which makes them susceptible to a so called MAC attack. Such vulnerability enables malicious clients to undetectably prevent the replicated service from processing incoming client requests, and consequently making it permanently unavailable. While some BFT protocols attempted to address this issue by using different authentication mechanisms, they at the same time significantly degraded the performance achieved in correct environments. This article presents a novel adaptive authentication mechanism which can be combined with practically any Byzantine fault-tolerant replication protocol. Unlike previous solutions, the proposed scheme dynamically switches between two operation modes to combine high performance in correct environments and liveness during MAC attacks. The experiment results presented in the article demonstrate that the proposed mechanism can sufficiently tolerate MAC attacks without introducing any observable overhead whenever no faults are present.

  4. Depletion-of-Battery Attack: Specificity, Modelling and Analysis.

    PubMed

    Shakhov, Vladimir; Koo, Insoo

    2018-06-06

    The emerging Internet of Things (IoT) has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  5. Attack rates of dengue fever in Swedish travellers.

    PubMed

    Rocklöv, Joacim; Lohr, Wolfgang; Hjertqvist, Marika; Wilder-Smith, Annelies

    2014-06-01

    Dengue is endemic in many countries visited by Swedish travellers. We aimed to determine the attack rate of dengue in Swedish travellers and analyse the trends over time and the geographical variation. We obtained the following data from the Swedish Institute for Communicable Disease Control for the y 1995-2010: number of Swedish residents with confirmed dengue, the country and year of infection. We also obtained registers on the Swedish annual air traveller arrivals to dengue endemic areas from the United Nations World Tourist Organization for the time period. We estimated attack rates with 95% confidence intervals (CI). In total, 925 Swedish travellers with confirmed dengue were reported. We found an increasing trend over time for most destinations. The majority of the dengue cases were acquired in Thailand (492 out of 925 travellers; 53%), with an attack rate of 13.6 (95% CI 12.7, 14.4) per 100,000 travellers. However, the 2 highest attack rates per 100,000 travellers were found for Sri Lanka (45.3, 95% CI 34.3, 56.4) and Bangladesh (42.6, 95% CI 23.8, 61.5). Information on attack rates in travellers is more helpful in guiding travel medicine practitioners than reports of absolute numbers, as the latter reflect travel preferences rather than the true risk. Although the majority of dengue infections in Swedish travellers were acquired in Thailand, the attack rates for dengue in travellers to Sri Lanka and Bangladesh were much higher. These data aid in refining information on the risk of dengue in travellers.

  6. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 10 Energy 2 2012-01-01 2012-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  7. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  8. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 10 Energy 2 2011-01-01 2011-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  9. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 10 Energy 2 2013-01-01 2013-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  10. 10 CFR 52.10 - Attacks and destructive acts.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 10 Energy 2 2014-01-01 2014-01-01 false Attacks and destructive acts. 52.10 Section 52.10 Energy... protection against the effects of— (a) Attacks and destructive acts, including sabotage, directed against the... deployment of weapons incident to U.S. defense activities. ...

  11. [Comparative analysis of phenomenology of paroxysms of atrial fibrillation and panic attacks].

    PubMed

    San'kova, T A; Solov'eva, A D; Nedostup, A V

    2004-01-01

    To study phenomenology of attacks of atrial fibrillation (AF) and to compare it with phenomenology of panic attacks for elucidation of pathogenesis of atrial fibrillation and for elaboration of rational therapeutic intervention including those aimed at correction of psychovegetative abnormalities. Patients with nonrheumatic paroxysmal AF (n=105) and 100 patients with panic attacks (n=100). Clinical, cardiological and neurological examination, analysis of patients complaints during attacks of AF, and comparison them with diagnostic criteria for panic attack. It was found that clinical picture of attacks of AF comprised vegetative, emotional and functional neurological phenomena similar to those characteristic for panic attacks. This similarity as well as positive therapeutic effect of clonazepam allowed to propose a novel pathogenic mechanism of AF attacks. Severity of psychovegetative disorders during paroxysm of AF could be evaluated by calculation of psychovegetative iudex: Psychovegetative index should be used for detection of panic attack-like component in clinical picture of AF paroxysm and thus for determination of indications for inclusion of vegetotropic drugs, e. g. clonazepam, in complex preventive therapy.

  12. The robustness of multiplex networks under layer node-based attack

    PubMed Central

    Zhao, Da-wei; Wang, Lian-hai; Zhi, Yong-feng; Zhang, Jun; Wang, Zhen

    2016-01-01

    From transportation networks to complex infrastructures, and to social and economic networks, a large variety of systems can be described in terms of multiplex networks formed by a set of nodes interacting through different network layers. Network robustness, as one of the most successful application areas of complex networks, has attracted great interest in a myriad of research realms. In this regard, how multiplex networks respond to potential attack is still an open issue. Here we study the robustness of multiplex networks under layer node-based random or targeted attack, which means that nodes just suffer attacks in a given layer yet no additional influence to their connections beyond this layer. A theoretical analysis framework is proposed to calculate the critical threshold and the size of giant component of multiplex networks when nodes are removed randomly or intentionally. Via numerous simulations, it is unveiled that the theoretical method can accurately predict the threshold and the size of giant component, irrespective of attack strategies. Moreover, we also compare the robustness of multiplex networks under multiplex node-based attack and layer node-based attack, and find that layer node-based attack makes multiplex networks more vulnerable, regardless of average degree and underlying topology. PMID:27075870

  13. The robustness of multiplex networks under layer node-based attack.

    PubMed

    Zhao, Da-wei; Wang, Lian-hai; Zhi, Yong-feng; Zhang, Jun; Wang, Zhen

    2016-04-14

    From transportation networks to complex infrastructures, and to social and economic networks, a large variety of systems can be described in terms of multiplex networks formed by a set of nodes interacting through different network layers. Network robustness, as one of the most successful application areas of complex networks, has attracted great interest in a myriad of research realms. In this regard, how multiplex networks respond to potential attack is still an open issue. Here we study the robustness of multiplex networks under layer node-based random or targeted attack, which means that nodes just suffer attacks in a given layer yet no additional influence to their connections beyond this layer. A theoretical analysis framework is proposed to calculate the critical threshold and the size of giant component of multiplex networks when nodes are removed randomly or intentionally. Via numerous simulations, it is unveiled that the theoretical method can accurately predict the threshold and the size of giant component, irrespective of attack strategies. Moreover, we also compare the robustness of multiplex networks under multiplex node-based attack and layer node-based attack, and find that layer node-based attack makes multiplex networks more vulnerable, regardless of average degree and underlying topology.

  14. Construction of a Cyber Attack Model for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Varuttamaseni, Athi; Bari, Robert A.; Youngblood, Robert

    The consideration of how one compromised digital equipment can impact neighboring equipment is critical to understanding the progression of cyber attacks. The degree of influence that one component may have on another depends on a variety of factors, including the sharing of resources such as network bandwidth or processing power, the level of trust between components, and the inclusion of segmentation devices such as firewalls. The interactions among components via mechanisms that are unique to the digital world are not usually considered in traditional PRA. This means potential sequences of events that may occur during an attack may be missedmore » if one were to only look at conventional accident sequences. This paper presents a method where, starting from the initial attack vector, the progression of a cyber attack can be modeled. The propagation of the attack is modeled by considering certain attributes of the digital components in the system. These attributes determine the potential vulnerability of a component to a class of attack and the capability gained by the attackers once they are in control of the equipment. The use of attributes allows similar components (components with the same set of attributes) to be modeled in the same way, thereby reducing the computing resources required for analysis of large systems.« less

  15. [Anaesthesic management of vaginal delivery in a parturient with C1 esterase deficiency].

    PubMed

    Libert, N; Schérier, S; Dubost, C; Franck, L; Rouquette, I; Tortosa, J-C; Rousseau, J-M

    2009-04-01

    Hereditary and acquired angioedema (HAE/AAE) are the clinical translation of a qualitative or a quantitative deficit of C1 esterase inhibitor (C1 INH). The frequency and severity of clinical manifestations vary greatly, ranging from a moderate swelling of the extremities to obstruction of upper airway. Anaesthesiologists and intensivists must be prepared to manage acute manifestations of this disease in case of life-threatening laryngeal edema. Surgery, physical trauma and labour are classical triggers of the disease. The anaesthesiologists should be aware of the drugs used as prophylaxis and treatment of acute attacks when considering labour and caesarean section. Androgens are contraindicated during pregnancy. If prophylaxis is required, tranexamic acid may be used with caution. The safest obstetric approach appears to be to administer a predelivery infusion of C1 INH concentrate. It is important to avoid manipulation of the airway as much as possible by relying on regional techniques. We report the case of a patient suffering from an HAE discovered during pregnancy. The management included administration of C1 INH during labor and early epidural analgesia for pain relief. A short review of the pathophysiology and therapeutic options follows.

  16. Smoking Behavior and Alcohol Consumption in Individuals With Panic Attacks

    PubMed Central

    Mathew, Amanda R.; Norton, Peter J.; Zvolensky, Michael J.; Buckner, Julia D.; Smits, Jasper A. J.

    2011-01-01

    Individuals with anxiety often report greater smoking and drinking behaviors relative to those without a history of anxiety. In particular, smoking and alcohol use have been directly implicated among individuals experiencing panic attacks, diagnosed with panic disorder, or high on panic-relevant risk factors such as anxiety sensitivity. Less is known, however, about specific features of panic that may differentiate among those who do or do not use cigarettes or alcohol. The purpose of the current study was to replicate previous research findings of an association between panic symptomatology, cigarette smoking, and alcohol consumption, as well as extend findings by examining whether specific symptoms of panic attacks differentiated among those who do or do not use cigarettes or alcohol. Participants (n = 489) completed the Panic Attack Questionnaire-IV, a highly detailed assessment of panic attacks and symptoms, as well as self-report measures of smoking history and alcohol use. Consistent with previous research, participants who reported a history of panic attacks (n = 107) were significantly more likely to report current daily or lifetime daily cigarette smoking, and significantly greater hazardous or harmful alcohol use than participants with no panic history (n = 382). Although smoking and hazardous alcohol use were highly associated regardless of panic status, participants with panic attacks showed elevated hazardous alcohol use after controlling for daily or lifetime smoking. Surprisingly, although participants who reported having had at least one panic attack were more likely to smoke, panic attack symptoms, intensity, or frequency did not differentiate panickers who did or did not smoke. Furthermore, panic-related variables were not shown to differentially relate to problematic drinking among panickers. Implications for understanding the complex relationship between panic attacks and smoking and drinking behaviors are discussed. PMID:21915160

  17. Chess therapy: A new approach to curing panic attack.

    PubMed

    Barzegar, Kazem; Barzegar, Somayeh

    2017-12-01

    To study the effect of playing cell phone chess game on treating panic attack. The chess game on an android cell phone was played by the researcher who was affected by panic attack as a post-traumatic disorder immediately after or before feeling of the start of symptoms. The right level of difficulty, i.e., levels 2-4, was selected for optimal results. Playing chess game on the android cell phone prevented the manifestation of panic attack and led to the cure of this traumatic condition. Chess therapy with the right level of difficulty can be recommended as a very effective non-pharmaceutical method for the successful treatment of panic attacks. Copyright © 2017 Elsevier B.V. All rights reserved.

  18. Survival of child after lion attack

    PubMed Central

    Dabdoub, Carlos F.; Dabdoub, Carlos B.; Chavez, Mario; Molina, Felipe

    2013-01-01

    Background: Injuries to humans caused by attacks from large predators are very rare, especially in the United States, Europe, or Latin America. A few cases were reported on accidents in zoos or animal farms, being very uncommon in children. The purposes of this report include describing the case of a child who sustained an attack by a lion named “Bang-Bang”, which resulted in injuries to the head, chest, and abdomen, as well as the subsequent neurosurgical treatment and providing a review of the literature. Case Description: We report the case of an 8-year-old boy who was attacked by a lion during a circus show. The patient underwent an emergent neurosurgical procedure, including parietal craniectomy, cleaning, and extensive surgical debridement of the wounds. Despite open severe head trauma with brain damage as well as thorax and abdomen trauma, the child survived, with minimal neurological sequelae. Conclusions: Human injury resulting from encounters with nondomesticated animals is increasingly rising throughout the world. This case highlights the potentially violent and aggressive nature of wild mammals held in captivity. Unusual wild animal attacks and the complex injuries that result may pose a challenge to surgeons practicing in resource-limited settings. In this sense, the best treatment in the mentioned case is the prevention of human injuries by these animals. In addition, to attend to these infrequent cases, the authors emphasize the importance of a multidisciplinary approach to achieve the best cosmetic and functional results. PMID:23869277

  19. Prediction of Unsteady Blade Surface Pressures on an Advanced Propeller at an Angle of Attack

    NASA Technical Reports Server (NTRS)

    Nallasamy, M.; Groeneweg, J. F.

    1989-01-01

    The numerical solution of the unsteady, three-dimensional, Euler equations is considered in order to obtain the blade surface pressures of an advanced propeller at an angle of attack. The specific configuration considered is the SR7L propeller at cruise conditions with a 4.6 deg inflow angle corresponding to the plus 2 deg nacelle tilt of the Propeller Test Assessment (PTA) flight test condition. The results indicate nearly sinusoidal response of the blade loading, with angle of attack. For the first time, detailed variations of the chordwise loading as a function of azimuthal angle are presented. It is observed that the blade is lightly loaded for part of the revolution and shocks appear from hub to about 80 percent radial station for the highly loaded portion of the revolution.

  20. Prediction of unsteady blade surface pressures on an advanced propeller at an angle of attack

    NASA Technical Reports Server (NTRS)

    Nallasamy, M.; Groeneweg, J. F.

    1989-01-01

    The paper considers the numerical solution of the unsteady, three-dimensional, Euler equations to obtain the blade surface pressures of an advanced propeller at an angle of attack. The specific configuration considered is the SR7L propeller at cruise conditions with a 4.6 deg inflow angle corresponding to the +2 deg nacelle tilt of the Propeller Test Assessment (PTA) flight test condition. The results indicate nearly sinusoidal response of the blade loading, with angle of attack. For the first time, detailed variations of the chordwise loading as a function of azimuthal angle are presented. It is observed that the blade is lightly loaded for part of the revolution and shocks appear from hub to about 80 percent radial station for the highly loaded portion of the revolution.

  1. Characterization of attacks on public telephone networks

    NASA Astrophysics Data System (ADS)

    Lorenz, Gary V.; Manes, Gavin W.; Hale, John C.; Marks, Donald; Davis, Kenneth; Shenoi, Sujeet

    2001-02-01

    The U.S. Public Telephone Network (PTN) is a massively connected distributed information systems, much like the Internet. PTN signaling, transmission and operations functions must be protected from physical and cyber attacks to ensure the reliable delivery of telecommunications services. The increasing convergence of PTNs with wireless communications systems, computer networks and the Internet itself poses serious threats to our nation's telecommunications infrastructure. Legacy technologies and advanced services encumber well-known and as of yet undiscovered vulnerabilities that render them susceptible to cyber attacks. This paper presents a taxonomy of cyber attacks on PTNs in converged environments that synthesizes exploits in computer and communications network domains. The taxonomy provides an opportunity for the systematic exploration of mitigative and preventive strategies, as well as for the identification and classification of emerging threats.

  2. Effect of Angle of Attack on Slope Climbing Performance

    NASA Technical Reports Server (NTRS)

    Creager, Colin M.; Jones, Lucas; Smith, Lauren M.

    2017-01-01

    Ascending steep slopes is often a very difficult challenge for off-road vehicles, whether on Earth or on extraterrestrial bodies. This challenge is even greater if the surface consists of loose granular soil that does not provide much shear strength. This study investigated how the path at which a vehicle traverses a slope, specifically the angle that it is commanded to drive relative to the base of the hill (the angle of attack), can affect its performance. A vehicle was driven in loose sand at slope angles up to 15 degrees and angles of attack ranging from 10 to 90 degrees. A novel photogrammetry technique was implemented to both track vehicle motion and create a three-dimensional profile of the terrain. This allowed for true wheel sinkage measurements. The study showed that though low angles of attack result in lower wheel slip and sinkage, the efficiency of the vehicles uphill motion increased at higher angles of attack. For slopes up to 15 degrees, a 90 degree angle of attack provided the greatest likelihood of successful ascent.

  3. Internet Attack Traceback: Cross-Validation and Pebble-Trace

    DTIC Science & Technology

    2013-02-28

    stolen-cyber-attack. [3] Hacked: Data breach costly for Ohio State, victims of compromised info http://www.thelantern.com/campus/hacked- data ... breach -costly-for-ohio-state-victims-of-compromised-info-1.1831311. [4] S. C. Lee and C. Shields, “Tracing the Source of Network Attack: A Technical

  4. Random Visitor: Defense against Identity Attacks in P2P Networks

    NASA Astrophysics Data System (ADS)

    Gu, Jabeom; Nah, Jaehoon; Kwon, Hyeokchan; Jang, Jonsoo; Park, Sehyun

    Various advantages of cooperative peer-to-peer networks are strongly counterbalanced by the open nature of a distributed, serverless network. In such networks, it is relatively easy for an attacker to launch various attacks such as misrouting, corrupting, or dropping messages as a result of a successful identifier forgery. The impact of an identifier forgery is particularly severe because the whole network can be compromised by attacks such as Sybil or Eclipse. In this paper, we present an identifier authentication mechanism called random visitor, which uses one or more randomly selected peers as delegates of identity proof. Our scheme uses identity-based cryptography and identity ownership proof mechanisms collectively to create multiple, cryptographically protected indirect bindings between two peers, instantly when needed, through the delegates. Because of these bindings, an attacker cannot achieve an identifier forgery related attack against interacting peers without breaking the bindings. Therefore, our mechanism limits the possibility of identifier forgery attacks efficiently by disabling an attacker's ability to break the binding. The design rationale and framework details are presented. A security analysis shows that our scheme is strong enough against identifier related attacks and that the strength increases if there are many peers (more than several thousand) in the network.

  5. Attack Detection in Sensor Network Target Localization Systems With Quantized Data

    NASA Astrophysics Data System (ADS)

    Zhang, Jiangfan; Wang, Xiaodong; Blum, Rick S.; Kaplan, Lance M.

    2018-04-01

    We consider a sensor network focused on target localization, where sensors measure the signal strength emitted from the target. Each measurement is quantized to one bit and sent to the fusion center. A general attack is considered at some sensors that attempts to cause the fusion center to produce an inaccurate estimation of the target location with a large mean-square-error. The attack is a combination of man-in-the-middle, hacking, and spoofing attacks that can effectively change both signals going into and coming out of the sensor nodes in a realistic manner. We show that the essential effect of attacks is to alter the estimated distance between the target and each attacked sensor to a different extent, giving rise to a geometric inconsistency among the attacked and unattacked sensors. Hence, with the help of two secure sensors, a class of detectors are proposed to detect the attacked sensors by scrutinizing the existence of the geometric inconsistency. We show that the false alarm and miss probabilities of the proposed detectors decrease exponentially as the number of measurement samples increases, which implies that for sufficiently large number of samples, the proposed detectors can identify the attacked and unattacked sensors with any required accuracy.

  6. Impact modeling and prediction of attacks on cyber targets

    NASA Astrophysics Data System (ADS)

    Khalili, Aram; Michalk, Brian; Alford, Lee; Henney, Chris; Gilbert, Logan

    2010-04-01

    In most organizations, IT (information technology) infrastructure exists to support the organization's mission. The threat of cyber attacks poses risks to this mission. Current network security research focuses on the threat of cyber attacks to the organization's IT infrastructure; however, the risks to the overall mission are rarely analyzed or formalized. This connection of IT infrastructure to the organization's mission is often neglected or carried out ad-hoc. Our work bridges this gap and introduces analyses and formalisms to help organizations understand the mission risks they face from cyber attacks. Modeling an organization's mission vulnerability to cyber attacks requires a description of the IT infrastructure (network model), the organization mission (business model), and how the mission relies on IT resources (correlation model). With this information, proper analysis can show which cyber resources are of tactical importance in a cyber attack, i.e., controlling them enables a large range of cyber attacks. Such analysis also reveals which IT resources contribute most to the organization's mission, i.e., lack of control over them gravely affects the mission. These results can then be used to formulate IT security strategies and explore their trade-offs, which leads to better incident response. This paper presents our methodology for encoding IT infrastructure, organization mission and correlations, our analysis framework, as well as initial experimental results and conclusions.

  7. Attenuating brain edema, hippocampal oxidative stress, and cognitive dysfunction in rats using hyperbaric oxygen preconditioning during simulated high-altitude exposure.

    PubMed

    Lin, Hung; Chang, Ching-Ping; Lin, Hung-Jung; Lin, Mao-Tsun; Tsai, Cheng-Chia

    2012-05-01

    We assessed whether hyperbaric oxygen preconditioning (HBO2P) in rats induced heat shock protein (HSP)-70 and whether HSP-70 antibody (Ab) preconditioning attenuates high altitude exposure (HAE)-induced brain edema, hippocampal oxidative stress, and cognitive dysfunction. Rats were randomly divided into five groups: the non-HBO2P + non-HAE group, the HBO2P + non-HAE group, the non-HBO2P + HAE group, the HBO2P + HAE group, and the HBO2P + HSP-70 Abs + HAE group. The HBO2P groups were given 100% O2 at 2.0 absolute atmospheres for 1 hour per day for 5 consecutive days. The HAE groups were exposed to simulated HAE (9.7% O2 at 0.47 absolute atmospheres of 6,000 m) in a hypobaric chamber for 3 days. Polyclonal rabbit anti-mouse HSP-70-neutralizing Abs were intravenously injected 24 hours before the HAE experiments. Immediately after returning to normal atmosphere, the rats were given cognitive performance tests, overdosed with a general anesthetic, and then their brains were excised en bloc for water content measurements and biochemical evaluation and analysis. Non-HBO2P group rats displayed cognitive deficits, brain edema, and hippocampal oxidative stress (evidenced by increased toxic oxidizing radicals [e.g., nitric oxide metabolites and hydroxyl radicals], increased pro-oxidant enzymes [e.g., malondialdehyde and oxidized glutathione] but decreased antioxidant enzymes [e.g., reduced glutathione, glutathione peroxide, glutathione reductase, and superoxide dismutase]) in HAE. HBO2P induced HSP-70 overexpression in the hippocampus and significantly attenuated HAE-induced brain edema, cognitive deficits, and hippocampal oxidative stress. The beneficial effects of HBO2P were significantly reduced by HSP-70 Ab preconditioning. Our results suggest that high-altitude cerebral edema, cognitive deficit, and hippocampal oxidative stress can be prevented by HSP-70-mediated HBO2P in rats.

  8. Habitual aerobic exercise, gene APOA5 named rs662799 SNP and response of blood lipid and lipoprotein phenotypes among older Chinese adult.

    PubMed

    Liu, Xiangyun; Huang, Guoyuan; Niu, Zhanbin; Wei, Yuqin; Wang, Ru

    2018-05-18

    The genetic component of dyslipidemia has been studied in adults but little in older population. It is remains unknown regarding influence and interaction of APOA5 gene single nucleotide polymorphism (SNP) and habitual aerobic exercise (HAE) on changes of blood lipids and lipoprotein phenotypes in older Chinese adults. Four-hundred-twenty-three old Chinese individuals with HAE were divided into hyperlipidemia and normal groups. We genotyped polymorphic loci using matrix assisted laser desorption ionization time of flight mass spectrometry detection technology (MALDI-TOF). HAE level was assessed by International Physical Activity Questionnaire (IPAQ) scale. For three genotypes of rs662799 site, the AG + GG gene carriers presented higher risk of hyperlipidemia compared to the AA carriers, with the ratio of 1.676 (P = .018, 95% CI: 1.092-2.571) for the AG and 1.812 (P = .002, 95% CI: 1.247-2.632) for the GG, respectively. The rs662799 G allele was significantly associated with lower HDL-C but higher TG levels. In relation to different HAE levels, less interaction was observed between the AA carriers and different HAE levels on corresponding lipids changes. The AG + GG carriers with higher HAE levels had significantly lower TG responses compared to those with lower HAE levels (1.45 ± 0.74 mmol/L vs. 1.86 ± 1.15 mmol/L). Excess risk for low HDL-C and hyperlipidemia was associated with rs662799 genotype alleles of APOA5 SNPs in older Chinese adults. Interaction of gene-HAE and HAE levels may induce different responses of blood lipids and lipoprotein phenotypes. HAE levels have less influence on TG changes in the AA carriers; however, high HAE levels appeared to greatly impact TG responses in the AG + GG carriers. Copyright © 2018. Published by Elsevier Inc.

  9. Reducing pulmonary injury by hyperbaric oxygen preconditioning during simulated high altitude exposure in rats.

    PubMed

    Li, Zhuo; Gao, Chunjin; Wang, Yanxue; Liu, Fujia; Ma, Linlin; Deng, Changlei; Niu, Ko-Chi; Lin, Mao-Tsun; Wang, Chen

    2011-09-01

    Hyperbaric oxygen preconditioning (HBO₂P + HAE) has been found to be beneficial in preventing the occurrence of ischemic damage to brain, spinal cord, heart, and liver in several disease models. In addition, pulmonary inflammation and edema are associated with a marked reduction in the expression levels of both aquaporin (AQP) 1 and AQP5 in the lung. Here, the aims of this study are first to ascertain whether acute lung injury can be induced by simulated high altitude in rats and second to assess whether HBO2P + HAE is able to prevent the occurrence of the proposed high altitude-induced ALI. Rats were randomly divided into the following three groups: the normobaric air (NBA; 21% O₂ at 1 ATA) group, the HBO₂P + high altitude exposure (HAE) group, and the NBA + HAE group. In HBO₂P + HAE group, animals received 100% O₂ at 2.0 ATA for 1 hour per day, for five consecutive days. In HAE groups, animals were exposed to a simulated HAE of 6,000 m in a hypobaric chamber for 24 hours. Right after being taken out to the ambient, animals were anesthetized generally and killed and thoroughly exsanguinated before their lungs were excised en bloc. The lungs were used for both histologic and molecular evaluation and analysis. In NBA + HAE group, the animals displayed higher scores of alveolar edema, neutrophil infiltration, and hemorrhage compared with those of NBA controls. In contrast, the levels of both AQP1 and AQP5 proteins and mRNA expression in the lung in the NBA + HAE group were significantly lower than those of NBA controls. However, the increased lung injury scores and the decreased levels of both AQP1 and AQP5 proteins and mRNA expression in the lung caused by HAE was significantly reduced by HBO₂P + HAE. Our results suggest that high altitude pulmonary injury may be prevented by HBO2P + HAE in rats.

  10. Inlet Distortion for an F/A-18A Aircraft During Steady Aerodynamic Conditions up to 60 deg Angle of Attack

    NASA Technical Reports Server (NTRS)

    Walsh, Kevin R.; Yuhas, Andrew J.; Williams, John G.; Steenken, William G.

    1997-01-01

    The effects of high-angle-of-attack flight on aircraft inlet aerodynamic characteristics were investigated at NASA Dryden Flight Research Center, Edwards, California, as part of NASA's High Alpha Technology Program. The highly instrumented F/A-18A High Alpha Research Vehicle was used for this research. A newly designed inlet total-pressure rake was installed in front of the starboard F404-GE-400 engine to measure inlet recovery and distortion characteristics. One objective was to determine inlet total-pressure characteristics at steady high-angle-of-attack conditions. Other objectives include assessing whether significant differences exist in inlet distortion between rapid angle-of-attack maneuvers and corresponding steady aerodynamic conditions, assessing inlet characteristics during aircraft departures, providing data for developing and verifying computational fluid dynamic codes, and calculating engine airflow using five methods. This paper addresses the first objective by summarizing results of 79 flight maneuvers at steady aerodynamic conditions, ranging from -10 deg to 60 deg angle of attack and from -8 deg to 11 deg angle of sideslip at Mach 0.3 and 0.4. These data and the associated database have been rigorously validated to establish a foundation for understanding inlet characteristics at high angle of attack.

  11. Simple proof that Gaussian attacks are optimal among collective attacks against continuous-variable quantum key distribution with a Gaussian modulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Grangier, Philippe; Laboratoire Charles Fabry, Institut d'Optique, CNRS, University Paris-Sud, Campus Polytechnique, RD 128, F-91127 Palaiseau Cedex

    2010-06-15

    In this article, we give a simple proof of the fact that the optimal collective attacks against continuous-variable quantum key distribution with a Gaussian modulation are Gaussian attacks. Our proof, which makes use of symmetry properties of the protocol in phase space, is particularly relevant for the finite-key analysis of the protocol and therefore for practical applications.

  12. Cyber Security Audit and Attack Detection Toolkit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  13. Epileptic negative drop attacks in atypical benign partial epilepsy: a neurophysiological study.

    PubMed

    Hirano, Yoshiko; Oguni, Hirokazu; Osawa, Makiko

    2009-03-01

    We conducted a computer-assisted polygraphic analysis of drop attacks in a child with atypical benign partial epilepsy (ABPE) to investigate neurophysiological characteristics. The patient was a six-year two-month-old girl, who had started to have focal motor seizures, later combined with daily epileptic negative myoclonus (ENM) and drop attacks, causing multiple injuries. We studied episodes of ENM and drop attacks using video-polygraphic and computer-assisted back-averaging analysis. A total of 12 ENM episodes, seven involving the left arm (ENMlt) and five involving both arms (ENMbil), and five drop attacks were captured for analysis. All episodes were time-locked to spike-and-wave complexes (SWC) arising from both centro-temporo-parietal (CTP) areas. The latency between the onset of SWC and ENMlt, ENMbil, and drop attacks reached 68 ms, 42 ms, and 8 ms, respectively. The height of the spike as well as the slow-wave component of SWC for drop attacks were significantly larger than that for both ENMlt and ENMbil (p < 0.05). Drop attacks were considered to be epileptic negative myoclonus involving not only upper proximal but also axial muscles, causing the body to fall. Thus, drop attacks in ABPE are considered to be epileptic negative drop attacks arising from bilateral CTP foci and differ from drop attacks of a generalized origin seen in Lennox-Gastaut syndrome and myoclonic-astatic epilepsy.

  14. Marital History and Survival after a Heart Attack

    PubMed Central

    Dupre, Matthew E.; Nelson, Alicia

    2016-01-01

    Heart disease is the leading cause of death in the United States and nearly one million Americans will have a heart attack this year. Although the risks associated with a heart attack are well established, we know surprisingly little about how marital factors contribute to survival in adults afflicted with heart disease. This study uses a life course perspective and longitudinal data from the Health and Retirement Study to examine how various dimensions of marital life influence survival in U.S. older adults who suffered a heart attack (n=2,197). We found that adults who were never married (odds ratio [OR]=1.73), currently divorced (OR=1.70), or widowed (OR=1.34) were at significantly greater risk of dying after a heart attack than adults who were continuously married; and the risks were not uniform over time. We also found that the risk of dying increased by 12% for every additional marital loss and decreased by 7% for every one-tenth increase in the proportion of years married. After accounting for more than a dozen socioeconomic, psychosocial, behavioral, and physiological factors, we found that current marital status remained the most robust indicator of survival following a heart attack. The implications of the findings are discussed in the context of life course inequalities in chronic disease and directions for future research. PMID:27770749

  15. Incidence and impact of dog attacks on guide dogs in the UK.

    PubMed

    Brooks, A; Moxon, R; England, G C W

    2010-06-19

    In a retrospective survey, researchers identified 100 incidents of attacks on guide dogs by other dogs. These were reviewed in order to determine the number, severity and impact on the handler and dog, and the characteristics of the aggressors and victims. During the study period there were more than three attacks reported each month, with 61 per cent of the attacks being upon dogs that were in harness and working with an owner or trainer. The majority of the dogs that were attacked were male (62 per cent), and the breeds that were over-represented (relative to their prevalence in the general guide dog population) were the labrador and the golden retriever x flat-coated retriever crossbreed. Most of the attacks occurred in public places between 09.00 and 15.00 and the majority (61 per cent) of the attacking dogs were off the lead at the time of the attack. Thirty-eight per cent of the attacking dogs were of bull breeds, which were over-represented among attackers compared with the proportion of this breed type in the general dog population. Veterinary attention was sought after 41 per cent of the attacks, and in 19 per cent of instances there was injury to the handler or to a member of the public. The attacks were reported to have affected the working performance and behaviour of the victim dog in 45 per cent of the instances, and two dogs had to be subsequently withdrawn from working as guide dogs.

  16. Identifying and tracking attacks on networks: C3I displays and related technologies

    NASA Astrophysics Data System (ADS)

    Manes, Gavin W.; Dawkins, J.; Shenoi, Sujeet; Hale, John C.

    2003-09-01

    Converged network security is extremely challenging for several reasons; expanded system and technology perimeters, unexpected feature interaction, and complex interfaces all conspire to provide hackers with greater opportunities for compromising large networks. Preventive security services and architectures are essential, but in and of themselves do not eliminate all threat of compromise. Attack management systems mitigate this residual risk by facilitating incident detection, analysis and response. There are a wealth of attack detection and response tools for IP networks, but a dearth of such tools for wireless and public telephone networks. Moreover, methodologies and formalisms have yet to be identified that can yield a common model for vulnerabilities and attacks in converged networks. A comprehensive attack management system must coordinate detection tools for converged networks, derive fully-integrated attack and network models, perform vulnerability and multi-stage attack analysis, support large-scale attack visualization, and orchestrate strategic responses to cyber attacks that cross network boundaries. We present an architecture that embodies these principles for attack management. The attack management system described engages a suite of detection tools for various networking domains, feeding real-time attack data to a comprehensive modeling, analysis and visualization subsystem. The resulting early warning system not only provides network administrators with a heads-up cockpit display of their entire network, it also supports guided response and predictive capabilities for multi-stage attacks in converged networks.

  17. Study of optical techniques for the Ames unitary wind tunnels. Part 3: Angle of attack

    NASA Technical Reports Server (NTRS)

    Lee, George

    1992-01-01

    A review of optical sensors that are capable of accurate angle of attack measurements in wind tunnels was conducted. These include sensors being used or being developed at NASA Ames and Langley Research Centers, Boeing Airplane Company, McDonald Aircraft Company, Arnold Engineering Development Center, National Aerospace Laboratory of the Netherlands, National Research Council of Canada, and the Royal Aircraft Establishment of England. Some commercial sensors that may be applicable to accurate angle measurements were also reviewed. It was found that the optical sensor systems were based on interferometers, polarized light detector, linear or area photodiode cameras, position sensing photodetectors, and laser scanners. Several of the optical sensors can meet the requirements of the Ames Unitary Plan Wind Tunnel. Two of these, the Boeing interferometer and the Complere lateral effect photodiode sensors are being developed for the Ames Unitary Plan Wind Tunnel.

  18. Novel Psychological Formulation and Treatment of "Tic Attacks" in Tourette Syndrome.

    PubMed

    Robinson, Sally; Hedderly, Tammy

    2016-01-01

    One important, but underreported, phenomenon in Tourette syndrome (TS) is the occurrence of "tic attacks." These episodes have been described at conferences as sudden bouts of tics and/or functional tic-like movements, lasting from 15 min to several hours. They have also been described by patients in online TS communities. To date, there are no reports of tic attacks in the literature. The aim of this article is to stimulate discussion and inform clinical practices by describing the clinical presentation of 12 children (mean age 11 years and 3 months; SD = 2 years and 4 months) with TS and tic attacks, with a detailed case report for one case (13-year-old male). These children commonly present acutely to casualty departments and undergo unnecessary medical investigations. Interestingly, all children reported comorbid anxiety, with worries about the tics themselves and an increased internal focus of attention on tics once the attacks had started. In keeping with other children, the index case reported a strong internal focus of attention, with a relationship between physiological sensations/tic urges, worries about having tic attacks, and behavioral responses (e.g., body scanning, situational avoidance, and other responses). In our experience, the attacks reduce with psychological therapy, for example, the index case attended 13 sessions of therapy that included metacognitive and attention training techniques, as well as cognitive-behavioral strategies. Following treatment, an improvement was seen across a range of measures assessing tics, mood, anxiety, and quality of life. Thus, psychological techniques used to treat anxiety disorders are effective at supporting a reduction in tic attacks through modifying attention, worry processes, and negative beliefs. It is hypothesized that an attentional style of threat monitoring, difficulties tolerating internal sensory urges, cognitive misattributions, and maladaptive coping strategies contribute to the

  19. Causal Attribution, Perceived Benefits, and Morbidity After a Heart Attack: An 8-Year Study.

    ERIC Educational Resources Information Center

    Affleck, Glenn; And Others

    1987-01-01

    Interviewed heart attack victims (N=287) seven weeks and eight years after their attack. Explored interrelations among causal attributions for the attack, survivor morbidity, and heart attack recurrence. Found that patients who cited benefits from their misfortune seven weeks after the first attack were less likely to have another attack and had…

  20. Cyber attacks against state estimation in power systems: Vulnerability analysis and protection strategies

    NASA Astrophysics Data System (ADS)

    Liu, Xuan

    Power grid is one of the most critical infrastructures in a nation and could suffer a variety of cyber attacks. With the development of Smart Grid, false data injection attack has recently attracted wide research interest. This thesis proposes a false data attack model with incomplete network information and develops optimal attack strategies for attacking load measurements and the real-time topology of a power grid. The impacts of false data on the economic and reliable operations of power systems are quantitatively analyzed in this thesis. To mitigate the risk of cyber attacks, a distributed protection strategies are also developed. It has been shown that an attacker can design false data to avoid being detected by the control center if the network information of a power grid is known to the attacker. In practice, however, it is very hard or even impossible for an attacker to obtain all network information of a power grid. In this thesis, we propose a local load redistribution attacking model based on incomplete network information and show that an attacker only needs to obtain the network information of the local attacking region to inject false data into smart meters in the local region without being detected by the state estimator. A heuristic algorithm is developed to determine a feasible attacking region by obtaining reduced network information. This thesis investigates the impacts of false data on the operations of power systems. It has been shown that false data can be designed by an attacker to: 1) mask the real-time topology of a power grid; 2) overload a transmission line; 3) disturb the line outage detection based on PMU data. To mitigate the risk of cyber attacks, this thesis proposes a new protection strategy, which intends to mitigate the damage effects of false data injection attacks by protecting a small set of critical measurements. To further reduce the computation complexity, a mixed integer linear programming approach is also proposed to

  1. Prediction of first episode of panic attack among white-collar workers.

    PubMed

    Watanabe, Akira; Nakao, Kazuhisa; Tokuyama, Madoka; Takeda, Masatoshi

    2005-04-01

    The purpose of the present study was to elucidate a longitudinal matrix of the etiology for first-episode panic attack among white-collar workers. A path model was designed for this purpose. A 5-year, open-cohort study was carried out in a Japanese company. To evaluate the risk factors associated with the onset of a first episode of panic attack, the odds ratios of a new episode of panic attack were calculated by logistic regression. The path model contained five predictor variables: gender difference, overprotection, neuroticism, lifetime history of major depression, and recent stressful life events. The logistic regression analysis indicated that a person with a lifetime history of major depression and recent stressful life events had a fivefold and a threefold higher risk of panic attacks at follow up, respectively. The path model for the prediction of a first episode of panic attack fitted the data well. However, this model presented low accountability for the variance in the ultimate dependent variables, the first episode of panic attack. Three predictors (neuroticism, lifetime history of major depression, and recent stressful life events) had a direct effect on the risk for a first episode of panic attack, whereas gender difference and overprotection had no direct effect. The present model could not fully predict first episodes of panic attack in white-collar workers. To make a path model for the prediction of the first episode of panic attack, other strong predictor variables, which were not surveyed in the present study, are needed. It is suggested that genetic variables are among the other strong predictor variables. A new path model containing genetic variables (e.g. family history etc.) will be needed to predict the first episode of panic attack.

  2. An Investigation of Kernel Data Attacks and Countermeasures

    DTIC Science & Technology

    2017-02-14

    security impact of such an attack seem s minor, and thus, it h as not yet drawn much attention from the security community. In this project, we...of such an attack seems minor, and thus, it has not yet drawn much attention from the security community. In this project, we have thoroughly

  3. Generalized watermarking attack based on watermark estimation and perceptual remodulation

    NASA Astrophysics Data System (ADS)

    Voloshynovskiy, Sviatoslav V.; Pereira, Shelby; Herrigel, Alexander; Baumgartner, Nazanin; Pun, Thierry

    2000-05-01

    Digital image watermarking has become a popular technique for authentication and copyright protection. For verifying the security and robustness of watermarking algorithms, specific attacks have to be applied to test them. In contrast to the known Stirmark attack, which degrades the quality of the image while destroying the watermark, this paper presents a new approach which is based on the estimation of a watermark and the exploitation of the properties of Human Visual System (HVS). The new attack satisfies two important requirements. First, image quality after the attack as perceived by the HVS is not worse than the quality of the stego image. Secondly, the attack uses all available prior information about the watermark and cover image statistics to perform the best watermark removal or damage. The proposed attack is based on a stochastic formulation of the watermark removal problem, considering the embedded watermark as additive noise with some probability distribution. The attack scheme consists of two main stages: (1) watermark estimation and partial removal by a filtering based on a Maximum a Posteriori (MAP) approach; (2) watermark alteration and hiding through addition of noise to the filtered image, taking into account the statistics of the embedded watermark and exploiting HVS characteristics. Experiments on a number of real world and computer generated images show the high efficiency of the proposed attack against known academic and commercial methods: the watermark is completely destroyed in all tested images without altering the image quality. The approach can be used against watermark embedding schemes that operate either in coordinate domain, or transform domains like Fourier, DCT or wavelet.

  4. Quantifying Mixed Uncertainties in Cyber Attacker Payoffs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Halappanavar, Mahantesh; Tipireddy, Ramakrishna

    Representation and propagation of uncertainty in cyber attacker payoffs is a key aspect of security games. Past research has primarily focused on representing the defender’s beliefs about attacker payoffs as point utility estimates. More recently, within the physical security domain, attacker payoff uncertainties have been represented as Uniform and Gaussian probability distributions, and intervals. Within cyber-settings, continuous probability distributions may still be appropriate for addressing statistical (aleatory) uncertainties where the defender may assume that the attacker’s payoffs differ over time. However, systematic (epistemic) uncertainties may exist, where the defender may not have sufficient knowledge or there is insufficient information aboutmore » the attacker’s payoff generation mechanism. Such epistemic uncertainties are more suitably represented as probability boxes with intervals. In this study, we explore the mathematical treatment of such mixed payoff uncertainties.« less

  5. Human behaviour can trigger large carnivore attacks in developed countries

    PubMed Central

    Penteriani, Vincenzo; Delgado, María del Mar; Pinchera, Francesco; Naves, Javier; Fernández-Gil, Alberto; Kojola, Ilpo; Härkönen, Sauli; Norberg, Harri; Frank, Jens; Fedriani, José María; Sahlén, Veronica; Støen, Ole-Gunnar; Swenson, Jon E.; Wabakken, Petter; Pellegrini, Mario; Herrero, Stephen; López-Bao, José Vicente

    2016-01-01

    The media and scientific literature are increasingly reporting an escalation of large carnivore attacks on humans in North America and Europe. Although rare compared to human fatalities by other wildlife, the media often overplay large carnivore attacks on humans, causing increased fear and negative attitudes towards coexisting with and conserving these species. Although large carnivore populations are generally increasing in developed countries, increased numbers are not solely responsible for the observed rise in the number of attacks by large carnivores. Here we show that an increasing number of people are involved in outdoor activities and, when doing so, some people engage in risk-enhancing behaviour that can increase the probability of a risky encounter and a potential attack. About half of the well-documented reported attacks have involved risk-enhancing human behaviours, the most common of which is leaving children unattended. Our study provides unique insight into the causes, and as a result the prevention, of large carnivore attacks on people. Prevention and information that can encourage appropriate human behaviour when sharing the landscape with large carnivores are of paramount importance to reduce both potentially fatal human-carnivore encounters and their consequences to large carnivores. PMID:26838467

  6. Human behaviour can trigger large carnivore attacks in developed countries.

    PubMed

    Penteriani, Vincenzo; Delgado, María del Mar; Pinchera, Francesco; Naves, Javier; Fernández-Gil, Alberto; Kojola, Ilpo; Härkönen, Sauli; Norberg, Harri; Frank, Jens; Fedriani, José María; Sahlén, Veronica; Støen, Ole-Gunnar; Swenson, Jon E; Wabakken, Petter; Pellegrini, Mario; Herrero, Stephen; López-Bao, José Vicente

    2016-02-03

    The media and scientific literature are increasingly reporting an escalation of large carnivore attacks on humans in North America and Europe. Although rare compared to human fatalities by other wildlife, the media often overplay large carnivore attacks on humans, causing increased fear and negative attitudes towards coexisting with and conserving these species. Although large carnivore populations are generally increasing in developed countries, increased numbers are not solely responsible for the observed rise in the number of attacks by large carnivores. Here we show that an increasing number of people are involved in outdoor activities and, when doing so, some people engage in risk-enhancing behaviour that can increase the probability of a risky encounter and a potential attack. About half of the well-documented reported attacks have involved risk-enhancing human behaviours, the most common of which is leaving children unattended. Our study provides unique insight into the causes, and as a result the prevention, of large carnivore attacks on people. Prevention and information that can encourage appropriate human behaviour when sharing the landscape with large carnivores are of paramount importance to reduce both potentially fatal human-carnivore encounters and their consequences to large carnivores.

  7. Weak laws against acid attacks on women: an Indian perspective.

    PubMed

    Ahmad, Nehaluddin

    2012-01-01

    Acid attacks, especially on women, have seen an alarming growth in India over the last decade. While these attacks can be attributed to various factors such as the social weakness of women in a male-dominated society, the situation is exacerbated by the general neglect of the lawmakers. As acid is inexpensive and easily available, it serves as an ideal weapon for the perpetrators. Further, as this offence is bailable in certain situations, the punishment does not act as a sufficient deterrent in most cases. This paper describes the horrendous effects that acid attacks have on the victims physically, psychologically and socially. It also examines the contemporary laws governing acid attacks on victims and offenders. Ideas for a better legal approach will also be examined with special reference to acid attacks as a crime, and the validity of specific legal provisions for female victims.

  8. The influence of weather on migraine – are migraine attacks predictable?

    PubMed Central

    Hoffmann, Jan; Schirra, Tonio; Lo, Hendra; Neeb, Lars; Reuter, Uwe; Martus, Peter

    2015-01-01

    Objective The study aimed at elucidating a potential correlation between specific meteorological variables and the prevalence and intensity of migraine attacks as well as exploring a potential individual predictability of a migraine attack based on meteorological variables and their changes. Methods Attack prevalence and intensity of 100 migraineurs were correlated with atmospheric pressure, relative air humidity, and ambient temperature in 4-h intervals over 12 consecutive months. For each correlation, meteorological parameters at the time of the migraine attack as well as their variation within the preceding 24 h were analyzed. For migraineurs showing a positive correlation, logistic regression analysis was used to assess the predictability of a migraine attack based on meteorological information. Results In a subgroup of migraineurs, a significant weather sensitivity could be observed. In contrast, pooled analysis of all patients did not reveal a significant association. An individual prediction of a migraine attack based on meteorological data was not possible, mainly as a result of the small prevalence of attacks. Interpretation The results suggest that only a subgroup of migraineurs is sensitive to specific weather conditions. Our findings may provide an explanation as to why previous studies, which commonly rely on a pooled analysis, show inconclusive results. The lack of individual attack predictability indicates that the use of preventive measures based on meteorological conditions is not feasible. PMID:25642431

  9. Previous exposure to the World Trade Center terrorist attack and posttraumatic symptoms among older adults following Hurricane Sandy.

    PubMed

    Shrira, Amit; Palgi, Yuval; Hamama-Raz, Yaira; Goodwin, Robin; Ben-Ezra, Menachem

    2014-01-01

    The present study tested the maturation and inoculation hypotheses by examining whether age and previous exposure to the September 11, 2001, World Trade Center (WTC) terrorist attack moderated the relationship between degree of exposure to Hurricane Sandy and related posttraumatic stress disorder (PTSD) symptoms. An online sample of 1,000 participants from affected states completed self-report questionnaires one month after Hurricane Sandy hit the East Coast. Participants reported their degree of exposure to the WTC terrorist attack and to Hurricane Sandy, and their posttraumatic stress disorder (PTSD) symptoms following Hurricane Sandy. The positive relationship between degree of exposure to Hurricane Sandy and level of PTSD symptoms was weaker among older adults. An additional significant three-way interaction suggested that both age and previous exposure to the WTC terrorist attack moderated the relationship between degree of exposure to Hurricane Sandy and level of PTSD symptoms. Previous high degree of exposure to the WTC terrorist attack was related to a weaker effect of current exposure to Hurricane Sandy on PTSD symptoms among older adults. However, among younger adults, previous high degree of exposure to the WTC terrorist attack was related to a stronger effect of current exposure on PTSD symptoms. When confronted by a natural disaster, American older adults are generally resilient. Supporting the inoculation hypothesis, resilience of older adults may be partly related to the strength successfully extracted from previous exposure to adverse events.

  10. Panic attack history and anxiety sensitivity in relation to cognitive-based smoking processes among treatment-seeking daily smokers.

    PubMed

    Johnson, Kirsten A; Farris, Samantha G; Schmidt, Norman B; Smits, Jasper A J; Zvolensky, Michael J

    2013-01-01

    Empirical research has found that panic attacks are related to increased risk of more severe nicotine withdrawal and poor cessation outcome. Anxiety sensitivity (AS; fear of anxiety and related sensations) has similarly been found to be related to an increased risk of acute nicotine withdrawal and poorer cessation outcome. However, research has yet to examine the relative contributions of panic attacks and AS in terms of cognitive-based smoking processes (e.g., negative reinforcement smoking expectancies, addictive and negative affect-based reduction smoking motives, barriers to cessation, problem symptoms experienced while quitting). Participants (n = 242; 57.4% male; M (age) = 38.1) were daily smokers recruited as a part of a larger randomized control trial for smoking cessation. It was hypothesized that both panic attacks and AS would uniquely and independently predict the studied cognitive-based smoking processes. As hypothesized, AS was uniquely and positively associated with all smoking processes after controlling for average number of cigarettes smoked per day, current Axis I diagnosis, and participant sex. However, panic attack history was only significantly related to problem symptoms experienced while quitting smoking. Although past research has demonstrated significant associations between panic attacks and certain aspects of cigarette smoking (e.g., severity of nicotine withdrawal; lower abstinence rates, and negative affect reduction motives), the present findings suggest that AS may be more relevant to understanding beliefs about and motives for smoking behavior as well as perceptions of cessation-related difficulties.

  11. Assessing Terrorist Motivations for Attacking Critical Infrastructure

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ackerman, G; Abhayaratne, P; Bale, J

    Certain types of infrastructure--critical infrastructure (CI)--play vital roles in underpinning our economy, security and way of life. These complex and often interconnected systems have become so ubiquitous and essential to day-to-day life that they are easily taken for granted. Often it is only when the important services provided by such infrastructure are interrupted--when we lose easy access to electricity, health care, telecommunications, transportation or water, for example--that we are conscious of our great dependence on these networks and of the vulnerabilities that stem from such dependence. Unfortunately, it must be assumed that many terrorists are all too aware that CImore » facilities pose high-value targets that, if successfully attacked, have the potential to dramatically disrupt the normal rhythm of society, cause public fear and intimidation, and generate significant publicity. Indeed, revelations emerging at the time of this writing about Al Qaida's efforts to prepare for possible attacks on major financial facilities in New York, New Jersey, and the District of Columbia remind us just how real and immediate such threats to CI may be. Simply being aware that our nation's critical infrastructure presents terrorists with a plethora of targets, however, does little to mitigate the dangers of CI attacks. In order to prevent and preempt such terrorist acts, better understanding of the threats and vulnerabilities relating to critical infrastructure is required. The Center for Nonproliferation Studies (CNS) presents this document as both a contribution to the understanding of such threats and an initial effort at ''operationalizing'' its findings for use by analysts who work on issues of critical infrastructure protection. Specifically, this study focuses on a subsidiary aspect of CI threat assessment that has thus far remained largely unaddressed by contemporary terrorism research: the motivations and related factors that determine whether a

  12. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information.

    PubMed

    Wang, Chundong; Zhu, Likun; Gong, Liangyi; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-03-15

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  13. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information

    PubMed Central

    Wang, Chundong; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-01-01

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks. PMID:29543773

  14. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    DOE PAGES

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-03-31

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarmmore » rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.« less

  15. A decision framework for managing risk to airports from terrorist attack.

    PubMed

    Shafieezadeh, Abdollah; Cha, Eun J; Ellingwood, Bruce R

    2015-02-01

    This article presents an asset-level security risk management framework to assist stakeholders of critical assets with allocating limited budgets for enhancing their safety and security against terrorist attack. The proposed framework models the security system of an asset, considers various threat scenarios, and models the sequential decision framework of attackers during the attack. Its novel contributions are the introduction of the notion of partial neutralization of attackers by defenders, estimation of total loss from successful, partially successful, and unsuccessful actions of attackers at various stages of an attack, and inclusion of the effects of these losses on the choices made by terrorists at various stages of the attack. The application of the proposed method is demonstrated in an example dealing with security risk management of a U.S. commercial airport, in which a set of plausible threat scenarios and risk mitigation options are considered. It is found that a combination of providing blast-resistant cargo containers and a video surveillance system on the airport perimeter fence is the best option based on minimum expected life-cycle cost considering a 10-year service period. © 2014 Society for Risk Analysis.

  16. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarmmore » rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.« less

  17. Psychological distress and prejudice following terror attacks in France.

    PubMed

    Goodwin, Robin; Kaniasty, Krzysztof; Sun, Shaojing; Ben-Ezra, Menachem

    2017-08-01

    Terrorist attacks have the capacity to threaten our beliefs about the world, cause distress across populations and promote discrimination towards particular groups. We examined the impact of two different types of attacks in the same city and same year on psychological distress and probable posttraumatic stress symptoms, and the moderating effects of religion or media use on distress/posttraumatic symptoms and inter-group relations. Two panel surveys four weeks after the January 2015 Charlie Hebdo attack (N = 1981) and the November 2015 Bataclan concert hall/restaurant attacks (N = 1878), measured intrinsic religiosity, social and traditional media use, psychological distress (K6), probable posttraumatic stress symptoms (proposed ICD-11), symbolic racism and willingness to interact with Muslims by non-Muslims. Prevalence of serious mental illness (K6 score > 18) was higher after November 2015 attacks (7.0% after the first attack, 10.2% the second, χ2 (1) = 5.67, p < 0.02), as were probable posttraumatic stress symptoms (11.9% vs. 14.1%; χ2 (1) = 4.15, p < 0.04). In structural equation analyses, sex, age, geographic proximity, media use and religiosity were associated with distress, as was the interaction between event and religiosity. Distress was then associated with racism symbolism and willingness to interact with Muslims. Implications are considered for managing psychological trauma across populations, and protecting inter-group harmony. Copyright © 2017 Elsevier Ltd. All rights reserved.

  18. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Friedrich, Steinhaeusler; Lyudmila, Zaitseva; Stan, Rydell

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination ofmore » food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb).This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment.« less

  19. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    NASA Astrophysics Data System (ADS)

    Friedrich, Steinhäusler; Stan, Rydell; Lyudmila, Zaitseva

    2008-08-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb). This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment.

  20. Technosocial Modeling of IED Threat Scenarios and Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Whitney, Paul D.; Brothers, Alan J.; Coles, Garill A.

    2009-03-23

    This paper describes an approach for integrating sociological and technical models to develop more complete threat assessment. Current approaches to analyzing and addressing threats tend to focus on the technical factors. This paper addresses development of predictive models that encompass behavioral as well as these technical factors. Using improvised explosive device (IED) attacks as motivation, this model supports identification of intervention activities 'left of boom' as well as prioritizing attack modalities. We show how Bayes nets integrate social factors associated with IED attacks into general threat model containing technical and organizational steps from planning through obtaining the IED to initiationmore » of the attack. The social models are computationally-based representations of relevant social science literature that describes human decision making and physical factors. When combined with technical models, the resulting model provides improved knowledge integration into threat assessment for monitoring. This paper discusses the construction of IED threat scenarios, integration of diverse factors into an analytical framework for threat assessment, indicator identification for future threats, and future research directions.« less

  1. Sleep Deprivation Attack Detection in Wireless Sensor Network

    NASA Astrophysics Data System (ADS)

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-02-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maximize the power consumption of sensor nodes, so that their lifetime is minimized. Most of the existing works on sleep deprivation attack detection involve a lot of overhead, leading to poor throughput. The need of the day is to design a model for detecting intrusions accurately in an energy efficient manner. This paper proposes a hierarchical framework based on distributed collaborative mechanism for detecting sleep deprivation torture in wireless sensor network efficiently. Proposed model uses anomaly detection technique in two steps to reduce the probability of false intrusion.

  2. Interval forecasting of cyber-attacks on industrial control systems

    NASA Astrophysics Data System (ADS)

    Ivanyo, Y. M.; Krakovsky, Y. M.; Luzgin, A. N.

    2018-03-01

    At present, cyber-security issues of industrial control systems occupy one of the key niches in a state system of planning and management Functional disruption of these systems via cyber-attacks may lead to emergencies related to loss of life, environmental disasters, major financial and economic damage, or disrupted activities of cities and settlements. There is then an urgent need to develop protection methods against cyber-attacks. This paper studied the results of cyber-attack interval forecasting with a pre-set intensity level of cyber-attacks. Interval forecasting is the forecasting of one interval from two predetermined ones in which a future value of the indicator will be obtained. For this, probability estimates of these events were used. For interval forecasting, a probabilistic neural network with a dynamic updating value of the smoothing parameter was used. A dividing bound of these intervals was determined by a calculation method based on statistical characteristics of the indicator. The number of cyber-attacks per hour that were received through a honeypot from March to September 2013 for the group ‘zeppo-norcal’ was selected as the indicator.

  3. Symptom Induction and De-escalation in the Treatment of Panic Attacks.

    ERIC Educational Resources Information Center

    Dattilio, Frank M.

    1990-01-01

    Describes technique known as symptom induction and de-escalation for panic attacks in which goal is to reproduce the type of situation that may precipitate an attack and then to show the client how the attacks can be "turned on" as well as "turned off." (ABL)

  4. Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

    NASA Astrophysics Data System (ADS)

    Une, Masashi; Otsuka, Akira; Imai, Hideki

    This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding “wolves” into the system to be attacked. The “wolf” means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.

  5. Korean immigrants' knowledge of heart attack symptoms and risk factors.

    PubMed

    Hwang, Seon Y; Ryan, Catherine J; Zerwic, Julie Johnson

    2008-02-01

    This study assessed the knowledge of heart attack symptoms and risk factors in a convenience sample of Korean immigrants. A total of 116 Korean immigrants in a Midwestern metropolitan area were recruited through Korean churches and markets. Knowledge was assessed using both open-ended questions and a structured questionnaire. Latent class cluster analysis and Chi-square tests were used to analyze the data. About 76% of the sample had at least one self-reported risk factor for cardiovascular disease. Using an open-ended question, the majority of subjects could only identify one symptom. In the structured questionnaire, subjects identified a mean of 5 out of 10 heart attack symptoms and a mean of 5 out of 9 heart attack risk factors. Latent class cluster analysis showed that subjects clustered into two groups for both risk factors and symptoms: a high knowledge group and a low knowledge group. Subjects who clustered into the risk factor low knowledge group (48%) were more likely than the risk factor high knowledge group to be older than 65 years, to have lower education, to not know to use 911 when a heart attack occurred, and to not have a family history of heart attack. Korean immigrants' knowledge of heart attack symptoms and risk factors was variable, ranging from high to very low. Education should be focused on those at highest risk for a heart attack, which includes the elderly and those with risk factors.

  6. Exploring Windows Domain-Level Defenses Against Authentication Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nichols, Jeff A.; Curtis, Laura

    2016-01-01

    We investigated the security resilience of the current Windows Active Directory (AD) environments to Pass-the-Hash and Pass- the-Ticket credential theft attacks. While doing this, we discovered a way to trigger the removal of all previously issued authentication credentials for a client, thus preventing their use by attackers. After triggered, the user is forced to contact the domain administrators and to authenticate to the AD to continue. This could become the basis for a response that arrests the spread of a detected attack. Operating in a virtualized XenServer environment, we were able to carefully determine and recreate the conditions necessary tomore » cause this response.« less

  7. Conservation biology: lion attacks on humans in Tanzania.

    PubMed

    Packer, Craig; Ikanda, Dennis; Kissui, Bernard; Kushnir, Hadas

    2005-08-18

    Large carnivores inspire opposition to conservation efforts owing to their impact on livestock and human safety. Here we analyse the pattern of lion attacks over the past 15 years on humans in Tanzania, which has the largest population of lions in Africa, and find that they have killed more than 563 Tanzanians since 1990 and injured at least 308. Attacks have increased dramatically during this time: they peak at harvest time each year and are most frequent in areas with few prey apart from bush pigs (Potamochoerus larvatus), the most common nocturnal crop pest. Our findings provide an important starting point for devising strategies to reduce the risk to rural Tanzanians of lion attacks.

  8. Why a polysomnogram should become part of the diagnostic evaluation of stroke and transient ischemic attack.

    PubMed

    Grigg-Damberger, Madeleine

    2006-02-01

    Neurologists need to recognize, diagnose, and treat obstructive sleep apnea (OSA) in patients with stroke or transient ischemic attack (TIA). Increasing medical evidence suggests that OSA is an independent risk factor for stroke and TIA. Stroke (or TIA) is more likely a cause, rather than a consequence, of OSA because PSG studies have shown: 1) apneas in stroke are typically obstructive, not central or Cheyne-Stokes in type; 2) apneas are just as frequent and severe in patients with either TIA or stroke; 3) OSA severity is not influenced by the acuteness or location of the stroke; 4) untreated OSA patients have more strokes, stroke morbidity, and mortality than those who are treated. OSA alone can induce hypertension, especially in younger men. A causal relationship has recently been demonstrated between OSA and hypertension. A distinctive feature of OSA-induced hypertension is loss of the normal nighttime fall in blood pressure ("nondippers"). Data from the Sleep Heart Health Study showed a dose-response association between OSA severity and the presence of hypertension 4 years later. Hypertension or ischemic heart disease usually develops in untreated patients with OSA over time without particular worsening of OSA. Studies have shown sleep itself is not a risk factor for stroke because most stroke and TIAs begin between 6 am and noon, while the individual is awake. However, OSA promptly be considered in stroke beginning during sleep because 88% of strokes that develop during sleep occur in "nondippers." Premature death in OSA patients is most often cardiovascular, but occurs while the patients are awake. The risk of myocardial infarction is increased 20-fold in untreated OSA. Treating OSA patients with continuous positive airway pressure can prevent or improve hypertension, reduce abnormal elevations of inflammatory cytokines and adhesion molecules, reduce excessive sympathetic tone, avoid increased vascular oxidative stress, reverse coagulation abnormalities, and

  9. Major depressive disorder with anger attacks and cardiovascular risk factors.

    PubMed

    Fraguas, Renerio; Iosifescu, Dan V; Bankier, Bettina; Perlis, Roy; Clementi-Craven, Nicoletta; Alpert, Jonathan; Fava, Maurizio

    2007-01-01

    Depression and anger have been separately associated with cardiovascular risk factors. We investigated if major depressive disorder (MDD) with concomitant anger attacks was associated with cardiovascular risk factors. We measured total serum cholesterol, glycemia, resting blood pressure, and smoking parameters in 333 (52.9% women) MDD nonpsychotic outpatients, mean age of 39.4 years. MDD was diagnosed with the Structured Clinical Interview (SCID) in accordance with the Diagnostic and Statistic Manual of Mental Disorders, Third Edition, Revised (DSM-III-R). The presence of anger attacks was established with the Massachusetts General Hospital Anger Attacks Questionnaire. In a logistic regression analysis, anger attacks were independently associated with cholesterol levels > or = 200 mg/dL (odds ratio [OR], 2.16; 95% confidence interval [CI], 1.18-3.94) and years of smoking > 11 (OR, 2.59; 95% CI, 1.32-5.04). MDD with anger attacks was significantly associated with increased cholesterol levels and years of smoking.

  10. Pattern association--a key to recognition of shark attacks.

    PubMed

    Cirillo, G; James, H

    2004-12-01

    Investigation of a number of shark attacks in South Australian waters has lead to recognition of pattern similarities on equipment recovered from the scene of such attacks. Six cases are presented in which a common pattern of striations has been noted.

  11. Formation of sex hormone transients resulting from attack of free radicals.

    PubMed

    Getoff, Nikola; Schittl, Heike; Gerschpacher, Marion; Quint, Ruth Maria

    2013-03-01

    Transients of the sex hormones testosterone (TES) and estrone (E1) exhibit an impact on the carcinogenesis of most prostate and breast cancer types. For elucidation of involved reaction mechanisms, in vitro, experiments using γ-ray for generation of attacking hormone transients and UV-light (λ=254 nm) for excitation of hormone molecules were applied. Materials and Methods. Experiments in vitro (Escherichia coli AB1157) incubated with TES and E1, individually as well as in mixture with vitamin C (electron donor), were performed under γ-irradiation in water-alcohol (40/60) medium for clarifying-up the reaction mechanism. The hormone degradation/regeneration processes were studied by high performance liquid chromatography analysis. Independently of hormone molecular structure, the determining factor for the biological properties, such as carcinogenity, were found to be based on the hormone transients. The biological ability of these, however, depends on the chemical properties of the species attacking the corresponding hormone. Hormone degradation can be, at least partly, converted into hormone regeneration by electron transfer from an electron donor (e.g. vitamin C), when available during the period of status nascendi of the hormone radicals.

  12. Detecting Payload Attacks on Programmable Logic Controllers (PLCs)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Huan

    Programmable logic controllers (PLCs) play critical roles in industrial control systems (ICS). Providing hardware peripherals and firmware support for control programs (i.e., a PLC’s “payload”) written in languages such as ladder logic, PLCs directly receive sensor readings and control ICS physical processes. An attacker with access to PLC development software (e.g., by compromising an engineering workstation) can modify the payload program and cause severe physical damages to the ICS. To protect critical ICS infrastructure, we propose to model runtime behaviors of legitimate PLC payload program and use runtime behavior monitoring in PLC firmware to detect payload attacks. By monitoring themore » I/O access patterns, network access patterns, as well as payload program timing characteristics, our proposed firmware-level detection mechanism can detect abnormal runtime behaviors of malicious PLC payload. Using our proof-of-concept implementation, we evaluate the memory and execution time overhead of implementing our proposed method and find that it is feasible to incorporate our method into existing PLC firmware. In addition, our evaluation results show that a wide variety of payload attacks can be effectively detected by our proposed approach. The proposed firmware-level payload attack detection scheme complements existing bumpin- the-wire solutions (e.g., external temporal-logic-based model checkers) in that it can detect payload attacks that violate realtime requirements of ICS operations and does not require any additional apparatus.« less

  13. Marital history and survival after a heart attack.

    PubMed

    Dupre, Matthew E; Nelson, Alicia

    2016-12-01

    Heart disease is the leading cause of death in the United States and nearly one million Americans will have a heart attack this year. Although the risks associated with a heart attack are well established, we know surprisingly little about how marital factors contribute to survival in adults afflicted with heart disease. This study uses a life course perspective and longitudinal data from the Health and Retirement Study to examine how various dimensions of marital life influence survival in U.S. older adults who suffered a heart attack (n = 2197). We found that adults who were never married (odds ratio [OR] = 1.73), currently divorced (OR = 1.70), or widowed (OR = 1.34) were at significantly greater risk of dying after a heart attack than adults who were continuously married; and the risks were not uniform over time. We also found that the risk of dying increased by 12% for every additional marital loss and decreased by 7% for every one-tenth increase in the proportion of years married. After accounting for more than a dozen socioeconomic, psychosocial, behavioral, and physiological factors, we found that current marital status remained the most robust indicator of survival following a heart attack. The implications of the findings are discussed in the context of life course inequalities in chronic disease and directions for future research. Copyright © 2016 Elsevier Ltd. All rights reserved.

  14. Improved Fake-State Attack to the Quantum Key Distribution Systems

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wang, Jian; Tang, Chao-jing

    2012-09-01

    It has been showed that most commercial quantum cryptosystems are vulnerable to the fake-state attacks, which employ the loophole that the avalanche photodiodes as single photon detectors still produce detection events in the linear mode. However, previous fake-state attacks may be easily prevented by either installing a watch dog or reconfiguring the dead-time assigning component. In this paper, we present a new technique to counteract the after-pulse effect ever enhanced by the fake-state attacks, in order to lower the quantum bit error rate. Obviously, it is more difficult to detect the presented attack scheme. Indeed, it contributes to promoting of implementing a secure quantum cryptosystem in real life.

  15. Practical security and privacy attacks against biometric hashing using sparse recovery

    NASA Astrophysics Data System (ADS)

    Topcu, Berkay; Karabat, Cagatay; Azadmanesh, Matin; Erdogan, Hakan

    2016-12-01

    Biometric hashing is a cancelable biometric verification method that has received research interest recently. This method can be considered as a two-factor authentication method which combines a personal password (or secret key) with a biometric to obtain a secure binary template which is used for authentication. We present novel practical security and privacy attacks against biometric hashing when the attacker is assumed to know the user's password in order to quantify the additional protection due to biometrics when the password is compromised. We present four methods that can reconstruct a biometric feature and/or the image from a hash and one method which can find the closest biometric data (i.e., face image) from a database. Two of the reconstruction methods are based on 1-bit compressed sensing signal reconstruction for which the data acquisition scenario is very similar to biometric hashing. Previous literature introduced simple attack methods, but we show that we can achieve higher level of security threats using compressed sensing recovery techniques. In addition, we present privacy attacks which reconstruct a biometric image which resembles the original image. We quantify the performance of the attacks using detection error tradeoff curves and equal error rates under advanced attack scenarios. We show that conventional biometric hashing methods suffer from high security and privacy leaks under practical attacks, and we believe more advanced hash generation methods are necessary to avoid these attacks.

  16. Serial agonistic attacks by greylag goose families, Anser anser, against the same opponent

    PubMed Central

    Scheiber, Isabella B.R.; Kotrschal, Kurt; Weiß, Brigitte M.

    2011-01-01

    It is known from primates that alliance partners may support each other’s interests in competition with others, for example, through repeated agonistic attacks against a particular individual. We examined serial aggressive interactions between greylag goose families and other flock members. We found that repeated attacks towards the same individual were common and that up to five serial attacks by family members followed an initial attack. Family size did not affect the frequency of such serial attacks. Juvenile geese evidently benefited most from active social support through serial attacks. About 60% of the juveniles’ lost primary interactions were subsequently reversed by another family member. This may be one of the reasons why juveniles rank higher in the social hierarchy than would be expected from their age and size alone. Losses in serial attacks predominantly occurred against other, presumably higher-ranking, family geese and ganders. We propose three major functions/consequences of serial attacks. Analogous to primates, serial attacks in greylag geese may serve to reinforce a losing experience of an opponent defeated in a preceding attack. On the side of the winning family, serial attacks may reinforce the experience of winning. Both winning and losing experiences are linked with physiological consequences in higher vertebrates, affecting the future social performance of winners or losers. Finally, serial attacks may signal the agonistic potential of a family to other flock members. This is supported by heart rate data, which indicate that greylags are competent to interpret third-party relationships. PMID:21984838

  17. Panic Attacks and Panic Disorder in the American Indian Community

    PubMed Central

    Sawchuk, Craig N.; Roy-Byrne, Peter; Noonan, Carolyn; Craner, Julia R.; Goldberg, Jack; Manson, Spero; Buchwald, Dedra

    2016-01-01

    Panic disorder is a common mental health condition, but little is known about panic disorder in non-Caucasian populations. The purpose of this study is to describe the epidemiology, clinical features, and comorbidities of panic attacks and panic disorder in two large American Indian (AI) tribes (N = 3,084). A culturally-adapted version of the Composite International Diagnostic Interview assessed panic attacks, panic disorder, and various psychiatric comorbidities. After adjusting for age, gender, and tribe, linear and logistic regression analyses were conducted to compare AIs with panic disorder to those with panic attacks only on clinical characteristics and panic symptoms. Approximately 8.5% (N = 234) of American Indians reported a lifetime history of panic attacks. Among individuals with panic attacks, comorbid posttraumatic stress disorder was higher in females (p = 0.03) and comorbid alcohol-related disorders were higher in males (p ≤ 0.001). The prevalence and clinical features of panic attacks and panic disorder in American Indians were similar to epidemiologic studies with majority populations. However, in contrast to earlier research, panic symptoms were similar in both males and females, and different patterns of comorbidity emerged. Future research should examine the availability and accessibility of evidence-based panic treatments for this traditionally underserved population. PMID:27720578

  18. Panic attacks and panic disorder in the American Indian community.

    PubMed

    Sawchuk, Craig N; Roy-Byrne, Peter; Noonan, Carolyn; Craner, Julia R; Goldberg, Jack; Manson, Spero; Buchwald, Dedra

    2017-05-01

    Panic disorder is a common mental health condition, but little is known about panic disorder in non-Caucasian populations. The purpose of this study is to describe the epidemiology, clinical features, and comorbidities of panic attacks and panic disorder in two large American Indian (AI) tribes (N=3084). A culturally-adapted version of the Composite International Diagnostic Interview assessed panic attacks, panic disorder, and various psychiatric comorbidities. After adjusting for age, gender, and tribe, linear and logistic regression analyses were conducted to compare AIs with panic disorder to those with panic attacks only on clinical characteristics and panic symptoms. Approximately 8.5% (N=234) of American Indians reported a lifetime history of panic attacks. Among individuals with panic attacks, comorbid posttraumatic stress disorder was higher in females (p=0.03) and comorbid alcohol-related disorders were higher in males (p≤0.001). The prevalence and clinical features of panic attacks and panic disorder in American Indians were similar to epidemiologic studies with majority populations. However, in contrast to earlier research, panic symptoms were similar in both males and females, and different patterns of comorbidity emerged. Future research should examine the availability and accessibility of evidence-based panic treatments for this traditionally underserved population. Copyright © 2016 Elsevier Ltd. All rights reserved.

  19. The maul of the wild. Animal attacks can produce significant trauma.

    PubMed

    Conrad, L

    1994-03-01

    Wild-animal attacks are almost an anachronism in our day and age. They remind us that humans can still be food or prey. Cougar attacks, though rare, produce significant trauma. Characteristic patterns of injury and wound infection should be appropriately identified and treated. As we protect wild-animal species and acknowledge their right to share territory, interactions--and possibly attacks--are likely to increase. Awareness, education, knowledge and prevention, rather than the elimination of animal populations, may be the best way to control wild-animal attacks on humans in the future.

  20. VTAC: virtual terrain assisted impact assessment for cyber attacks

    NASA Astrophysics Data System (ADS)

    Argauer, Brian J.; Yang, Shanchieh J.

    2008-03-01

    Overwhelming intrusion alerts have made timely response to network security breaches a difficult task. Correlating alerts to produce a higher level view of intrusion state of a network, thus, becomes an essential element in network defense. This work proposes to analyze correlated or grouped alerts and determine their 'impact' to services and users of the network. A network is modeled as 'virtual terrain' where cyber attacks maneuver. Overlaying correlated attack tracks on virtual terrain exhibits the vulnerabilities exploited by each track and the relationships between them and different network entities. The proposed impact assessment algorithm utilizes the graph-based virtual terrain model and combines assessments of damages caused by the attacks. The combined impact scores allow to identify severely damaged network services and affected users. Several scenarios are examined to demonstrate the uses of the proposed Virtual Terrain Assisted Impact Assessment for Cyber Attacks (VTAC).

  1. Fallout risk following a major nuclear attack on the United States

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harvey, T.F.; Shapiro, C.S.; Wittler, R.F.

    Fallout distributions are calculated for nuclear attacks on the contiguous United States. Four attack scenarios are treated, including counterforce and counterforce-countervalue attacks, for meteorological conditions associated with a typical day in summer and one in winter. The countervalue attacks contain mostly airbursts. To determine fallout effects, the population surviving the prompt effects is first calculated. For the prompt effects, a 'conflagration-type' model is used. The counterforce attack produces about 8 million prompt deaths, and the counterforce-countervalue case projects 98 million prompt deaths. Partial relocation before attack to low-risk fallout areas at least 15 km from potential strategic targets would resultmore » in a decrease in projections of deaths by tens of millions. For fallout risk calculations, only the dose received in the first 48 h (the early or local fallout) is considered. Populations are assumed to be sheltered, with a shelter protection factor profile that varies for a large urban area, a small urban area, or a rural area. With these profiles, without relocation, the fallout fatalities for all four attack scenarios are calculated to be less than one million people. This can be compared to fallout fatalities of about 10 million for a hypothetical unsheltered 'phantom' population.« less

  2. Fallout risk following a major nuclear attack on the United States.

    PubMed

    Harvey, T F; Shapiro, C S; Wittler, R F

    1992-01-01

    Fallout distributions are calculated for nuclear attacks on the contiguous United States. Four attack scenarios are treated, including counterforce and counterforce-countervalue attacks, for meteorological conditions associated with a typical day in summer and one in winter. The countervalue attacks contain mostly airbursts. To determine fallout effects, the population surviving the prompt effects is first calculated. For the prompt effects, a "conflagration-type" model is used. The counterforce attack produces about 8 million prompt deaths, and the counterforce-countervalue case projects 98 million prompt deaths. Partial relocation before attack to low-risk fallout areas at least 15 km from potential strategic targets would result in a decrease in projections of deaths by tens of millions. For fallout risk calculations, only the dose received in the first 48 h (the early or local fallout) is considered. Populations are assumed to be sheltered, with a shelter protection factor profile that varies for a large urban area, a small urban area, or a rural area. With these profiles, without relocation, the fallout fatalities for all four attack scenarios are calculated to be less than one million people. This can be compared to fallout fatalities of about 10 million for a hypothetical unsheltered "phantom" population.

  3. Develop a solution for protecting and securing enterprise networks from malicious attacks

    NASA Astrophysics Data System (ADS)

    Kamuru, Harshitha; Nijim, Mais

    2014-05-01

    In the world of computer and network security, there are myriad ways to launch an attack, which, from the perspective of a network, can usually be defined as "traffic that has huge malicious intent." Firewall acts as one of the measure in order to secure the device from incoming unauthorized data. There are infinite number of computer attacks that no firewall can prevent, such as those executed locally on the machine by a malicious user. From the network's perspective, there are numerous types of attack. All the attacks that degrade the effectiveness of data can be grouped into two types: brute force and precision. The Firewall that belongs to Juniper has the capability to protect against both types of attack. Denial of Service (DoS) attacks are one of the most well-known network security threats under brute force attacks, which is largely due to the high-profile way in which they can affect networks. Over the years, some of the largest, most respected Internet sites have been effectively taken offline by Denial of Service (DOS) attacks. A DoS attack typically has a singular focus, namely, to cause the services running on a particular host or network to become unavailable. Some DoS attacks exploit vulnerabilities in an operating system and cause it to crash, such as the infamous Win nuke attack. Others submerge a network or device with traffic so that there are no more resources to handle legitimate traffic. Precision attacks typically involve multiple phases and often involves a bit more thought than brute force attacks, all the way from reconnaissance to machine ownership. Before a precision attack is launched, information about the victim needs to be gathered. This information gathering typically takes the form of various types of scans to determine available hosts, networks, and ports. The hosts available on a network can be determined by ping sweeps. The available ports on a machine can be located by port scans. Screens cover a wide variety of attack traffic

  4. Spear Phishing Attack Detection

    DTIC Science & Technology

    2011-03-24

    the insider amongst senior leaders of an organization [Mes08], the undercover detective within a drug cartel, or the classic secret agent planted in...to a mimicry attack that shapes the embedded malware to have a statistical distribution similar to "normal" or benign behavior. 2.3.1.3

  5. Robustness of coevolution in resolving prisoner's dilemma games on interdependent networks subject to attack

    NASA Astrophysics Data System (ADS)

    Liu, Penghui; Liu, Jing

    2017-08-01

    Recently, coevolution between strategy and network structure has been established as a rule to resolve social dilemmas and reach optimal situations for cooperation. Many follow-up researches have focused on studying how coevolution helps networks reorganize to deter the defectors and many coevolution methods have been proposed. However, the robustness of the coevolution rules against attacks have not been studied much. Since attacks may directly influence the original evolutionary process of cooperation, the robustness should be an important index while evaluating the quality of a coevolution method. In this paper, we focus on investigating the robustness of an elementary coevolution method in resolving the prisoner's dilemma game upon the interdependent networks. Three different types of time-independent attacks, named as edge attacks, instigation attacks and node attacks have been employed to test its robustness. Through analyzing the simulation results obtained, we find this coevolution method is relatively robust against the edge attack and the node attack as it successfully maintains cooperation in the population over the entire attack range. However, when the instigation probability of the attacked individuals is large or the attack range of instigation attack is wide enough, coevolutionary rule finally fails in maintaining cooperation in the population.

  6. Understanding public confidence in government to prevent terrorist attacks.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Baldwin, T. E.; Ramaprasad, A,; Samsa, M. E.

    A primary goal of terrorism is to instill a sense of fear and vulnerability in a population and to erode its confidence in government and law enforcement agencies to protect citizens against future attacks. In recognition of its importance, the Department of Homeland Security includes public confidence as one of the principal metrics used to assess the consequences of terrorist attacks. Hence, a detailed understanding of the variations in public confidence among individuals, terrorist event types, and as a function of time is critical to developing this metric. In this exploratory study, a questionnaire was designed, tested, and administered tomore » small groups of individuals to measure public confidence in the ability of federal, state, and local governments and their public safety agencies to prevent acts of terrorism. Data was collected from three groups before and after they watched mock television news broadcasts portraying a smallpox attack, a series of suicide bomber attacks, a refinery explosion attack, and cyber intrusions on financial institutions, resulting in identity theft. Our findings are: (a) although the aggregate confidence level is low, there are optimists and pessimists; (b) the subjects are discriminating in interpreting the nature of a terrorist attack, the time horizon, and its impact; (c) confidence recovery after a terrorist event has an incubation period; and (d) the patterns of recovery of confidence of the optimists and the pessimists are different. These findings can affect the strategy and policies to manage public confidence after a terrorist event.« less

  7. Internet-based information-seeking behavior for transient ischemic attack.

    PubMed

    Abedi, Vida; Mbaye, Marieme; Tsivgoulis, Georgios; Male, Shailesh; Goyal, Nitin; Alexandrov, Andrei V; Zand, Ramin

    2015-12-01

    In recent years, Internet became an increasingly important tool for accessing health information and is being used more frequently to promote public health. To use Google search data to explore information seeking behavior for transient ischemic attack. We selected two groups of keywords related to transient ischemic attack: 'Transient Ischemic Attack' and 'Mini Stroke'. We obtained all available online search data performed in the United States from the Google search engine for a 10-year span--January 2004 to December 2013. The monthly and daily search data for the selected keywords were analyzed--using moving average--to explore the trends, peaks, and declining effects. There were three significant concurrent peaks in the Google search data for the selected keywords. Each peak was directly associated with media coverage and news headlines related to the incident of transient ischemic attack in a public figure. Following each event, it took three- to seven-days for the search trend to return to its respective average value. Furthermore, the trend was steady for 'Transient Ischemic Attack'; however, the search interest for the keyword 'Mini Stroke' shows a steady increase. The overall search interest for the selected keywords was significantly higher in the southeastern United States. Our study shows that changes in online search behavior can be associated with media coverage of key events (in our case transient ischemic attack) in public figures. These findings suggest that multimedia health promotion campaigns might be more effective, if increased promptly after similar media coverage. © 2015 World Stroke Organization.

  8. VoIP attacks detection engine based on neural network

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Slachta, Jiri

    2015-05-01

    The security is crucial for any system nowadays, especially communications. One of the most successful protocols in the field of communication over IP networks is Session Initiation Protocol. It is an open-source project used by different kinds of applications, both open-source and proprietary. High penetration and text-based principle made SIP number one target in IP telephony infrastructure, so security of SIP server is essential. To keep up with hackers and to detect potential malicious attacks, security administrator needs to monitor and evaluate SIP traffic in the network. But monitoring and following evaluation could easily overwhelm the security administrator in networks, typically in networks with a number of SIP servers, users and logically or geographically separated networks. The proposed solution lies in automatic attack detection systems. The article covers detection of VoIP attacks through a distributed network of nodes. Then the gathered data analyze aggregation server with artificial neural network. Artificial neural network means multilayer perceptron network trained with a set of collected attacks. Attack data could also be preprocessed and verified with a self-organizing map. The source data is detected by distributed network of detection nodes. Each node contains a honeypot application and traffic monitoring mechanism. Aggregation of data from each node creates an input for neural networks. The automatic classification on a centralized server with low false positive detection reduce the cost of attack detection resources. The detection system uses modular design for easy deployment in final infrastructure. The centralized server collects and process detected traffic. It also maintains all detection nodes.

  9. Panic Attacks and Panic Disorder

    MedlinePlus

    ... triggers severe physical reactions when there is no real danger or apparent cause. Panic attacks can be ... a loved one A traumatic event, such as sexual assault or a serious accident Major changes in your ...

  10. An Exploration of Hypotheses that Explain Herbivore and Pathogen Attack in Restored Plant Communities

    PubMed Central

    Blaisdell, G. Kai; Roy, Bitty A.; Pfeifer-Meister, Laurel; Bridgham, Scott D.

    2015-01-01

    Many hypotheses address the associations of plant community composition with natural enemies, including: (i) plant species diversity may reduce enemy attack, (ii) attack may increase as host abundance increases, (iii) enemy spillover may lead to increased attack on one host species due to transmission from another host species, or enemy dilution may lead to reduced attack on a host that would otherwise have more attack, (iv) physical characteristics of the plant community may influence attack, and (v) plant vigor may affect attack. Restoration experiments with replicated plant communities provide an exceptional opportunity to explore these hypotheses. To explore the relative predictive strengths of these related hypotheses and to investigate the potential effect of several restoration site preparation techniques, we surveyed arthropod herbivore and fungal pathogen attack on the six most common native plant species in a restoration experiment. Multi-model inference revealed a weak but consistent negative correlation with pathogen attack and host diversity across the plant community, and no correlation between herbivory and host diversity. Our analyses also revealed host species-specific relationships between attack and abundance of the target host species, other native plant species, introduced plant species, and physical community characteristics. We found no relationship between enemy attack and plant vigor. We found minimal differences in plant community composition among several diverse site preparation techniques, and limited effects of site preparation techniques on attack. The strongest associations of community characteristics with attack varied among plant species with no community-wide patterns, suggesting that no single hypothesis successfully predicts the dominant community-wide trends in enemy attack. PMID:25699672

  11. Hereditary Angioedema Nationwide Study in Slovenia Reveals Four Novel Mutations in SERPING1 Gene

    PubMed Central

    Rijavec, Matija; Korošec, Peter; Šilar, Mira; Zidarn, Mihaela; Miljković, Jovan; Košnik, Mitja

    2013-01-01

    Hereditary angioedema (HAE) is a rare autosomal dominant disease characterized by swelling of the face, lips, tongue, larynx, genitalia, or extremities, with abdominal pain caused by intra-abdominal edema. HAE is caused by mutations affecting the C1 inhibitor gene, SERPING1, resulting in low levels of C1 inhibitor (Type I HAE) or normal levels of ineffective C1 inhibitor (Type II HAE). A nationwide survey identified nine unrelated families with HAE in Slovenia, among whom 17 individuals from eight families were recruited for genetic analyses. A diagnosis of HAE was established in the presence of clinical and laboratory criteria (low C1 inhibitor antigenic levels and/or function), followed up by a positive family history. Genetic studies were carried out using PCR and sequencing to detect SERPING1 mutations in promoter, noncoding exon 1, the 7 coding exons, and exon-intron boundaries. Multiplex ligation-dependent probe amplification was performed in order to search for large deletions/duplications in SERPING1 gene. A mutation responsible for HAE was identified in patients from seven families with the disease. In HAE type I families, one previously reported substitution (Gln67Stop, c.265C>T) and four novel mutations were identified. The new mutations included two missense substitutions, Ser128Phe (c.449C>T), and Glu429Lys (c.1351G>A), together with two frameshift mutations, indel (c.49delGinsTT) and deletion (c.593_594delCT). Both families with HAE type II harbored the two well-known substitutions affecting the arginyl residue at the reactive center in exon 8, Arg444Cys (c.1396C>T) and Arg444His (c.1397G>A), respectively. In one patient only the homozygous variant g.566T>C (c.-21T>C) was identified. Our study identified four novel mutations in the Slovenian HAE population, highlighting the heterogeneity of mutations in the SERPING1 gene causing C1 inhibitor deficiency and HAE. In a single patient with HAE a homozygous variant g.566T>C (c.-21T>C) might be responsible

  12. Hereditary angioedema nationwide study in Slovenia reveals four novel mutations in SERPING1 gene.

    PubMed

    Rijavec, Matija; Korošec, Peter; Šilar, Mira; Zidarn, Mihaela; Miljković, Jovan; Košnik, Mitja

    2013-01-01

    Hereditary angioedema (HAE) is a rare autosomal dominant disease characterized by swelling of the face, lips, tongue, larynx, genitalia, or extremities, with abdominal pain caused by intra-abdominal edema. HAE is caused by mutations affecting the C1 inhibitor gene, SERPING1, resulting in low levels of C1 inhibitor (Type I HAE) or normal levels of ineffective C1 inhibitor (Type II HAE). A nationwide survey identified nine unrelated families with HAE in Slovenia, among whom 17 individuals from eight families were recruited for genetic analyses. A diagnosis of HAE was established in the presence of clinical and laboratory criteria (low C1 inhibitor antigenic levels and/or function), followed up by a positive family history. Genetic studies were carried out using PCR and sequencing to detect SERPING1 mutations in promoter, noncoding exon 1, the 7 coding exons, and exon-intron boundaries. Multiplex ligation-dependent probe amplification was performed in order to search for large deletions/duplications in SERPING1 gene. A mutation responsible for HAE was identified in patients from seven families with the disease. In HAE type I families, one previously reported substitution (Gln67Stop, c.265C>T) and four novel mutations were identified. The new mutations included two missense substitutions, Ser128Phe (c.449C>T), and Glu429Lys (c.1351G>A), together with two frameshift mutations, indel (c.49delGinsTT) and deletion (c.593_594delCT). Both families with HAE type II harbored the two well-known substitutions affecting the arginyl residue at the reactive center in exon 8, Arg444Cys (c.1396C>T) and Arg444His (c.1397G>A), respectively. In one patient only the homozygous variant g.566T>C (c.-21T>C) was identified. Our study identified four novel mutations in the Slovenian HAE population, highlighting the heterogeneity of mutations in the SERPING1 gene causing C1 inhibitor deficiency and HAE. In a single patient with HAE a homozygous variant g.566T>C (c.-21T>C) might be responsible

  13. A Cyber-Attack Detection Model Based on Multivariate Analyses

    NASA Astrophysics Data System (ADS)

    Sakai, Yuto; Rinsaka, Koichiro; Dohi, Tadashi

    In the present paper, we propose a novel cyber-attack detection model based on two multivariate-analysis methods to the audit data observed on a host machine. The statistical techniques used here are the well-known Hayashi's quantification method IV and cluster analysis method. We quantify the observed qualitative audit event sequence via the quantification method IV, and collect similar audit event sequence in the same groups based on the cluster analysis. It is shown in simulation experiments that our model can improve the cyber-attack detection accuracy in some realistic cases where both normal and attack activities are intermingled.

  14. A data fusion approach to indications and warnings of terrorist attacks

    NASA Astrophysics Data System (ADS)

    McDaniel, David; Schaefer, Gregory

    2014-05-01

    Indications and Warning (I&W) of terrorist attacks, particularly IED attacks, require detection of networks of agents and patterns of behavior. Social Network Analysis tries to detect a network; activity analysis tries to detect anomalous activities. This work builds on both to detect elements of an activity model of terrorist attack activity - the agents, resources, networks, and behaviors. The activity model is expressed as RDF triples statements where the tuple positions are elements or subsets of a formal ontology for activity models. The advantage of a model is that elements are interdependent and evidence for or against one will influence others so that there is a multiplier effect. The advantage of the formality is that detection could occur hierarchically, that is, at different levels of abstraction. The model matching is expressed as a likelihood ratio between input text and the model triples. The likelihood ratio is designed to be analogous to track correlation likelihood ratios common in JDL fusion level 1. This required development of a semantic distance metric for positive and null hypotheses as well as for complex objects. The metric uses the Web 1Terabype database of one to five gram frequencies for priors. This size requires the use of big data technologies so a Hadoop cluster is used in conjunction with OpenNLP natural language and Mahout clustering software. Distributed data fusion Map Reduce jobs distribute parts of the data fusion problem to the Hadoop nodes. For the purposes of this initial testing, open source models and text inputs of similar complexity to terrorist events were used as surrogates for the intended counter-terrorist application.

  15. Robust allocation of a defensive budget considering an attacker's private information.

    PubMed

    Nikoofal, Mohammad E; Zhuang, Jun

    2012-05-01

    Attackers' private information is one of the main issues in defensive resource allocation games in homeland security. The outcome of a defense resource allocation decision critically depends on the accuracy of estimations about the attacker's attributes. However, terrorists' goals may be unknown to the defender, necessitating robust decisions by the defender. This article develops a robust-optimization game-theoretical model for identifying optimal defense resource allocation strategies for a rational defender facing a strategic attacker while the attacker's valuation of targets, being the most critical attribute of the attacker, is unknown but belongs to bounded distribution-free intervals. To our best knowledge, no previous research has applied robust optimization in homeland security resource allocation when uncertainty is defined in bounded distribution-free intervals. The key features of our model include (1) modeling uncertainty in attackers' attributes, where uncertainty is characterized by bounded intervals; (2) finding the robust-optimization equilibrium for the defender using concepts dealing with budget of uncertainty and price of robustness; and (3) applying the proposed model to real data. © 2011 Society for Risk Analysis.

  16. Random domain name and address mutation (RDAM) for thwarting reconnaissance attacks

    PubMed Central

    Chen, Xi; Zhu, Yuefei

    2017-01-01

    Network address shuffling is a novel moving target defense (MTD) that invalidates the address information collected by the attacker by dynamically changing or remapping the host’s network addresses. However, most network address shuffling methods are limited by the limited address space and rely on the host’s static domain name to map to its dynamic address; therefore these methods cannot effectively defend against random scanning attacks, and cannot defend against an attacker who knows the target’s domain name. In this paper, we propose a network defense method based on random domain name and address mutation (RDAM), which increases the scanning space of the attacker through a dynamic domain name method and reduces the probability that a host will be hit by an attacker scanning IP addresses using the domain name system (DNS) query list and the time window methods. Theoretical analysis and experimental results show that RDAM can defend against scanning attacks and worm propagation more effectively than general network address shuffling methods, while introducing an acceptable operational overhead. PMID:28489910

  17. Classifier fusion for VoIP attacks classification

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Rezac, Filip

    2017-05-01

    SIP is one of the most successful protocols in the field of IP telephony communication. It establishes and manages VoIP calls. As the number of SIP implementation rises, we can expect a higher number of attacks on the communication system in the near future. This work aims at malicious SIP traffic classification. A number of various machine learning algorithms have been developed for attack classification. The paper presents a comparison of current research and the use of classifier fusion method leading to a potential decrease in classification error rate. Use of classifier combination makes a more robust solution without difficulties that may affect single algorithms. Different voting schemes, combination rules, and classifiers are discussed to improve the overall performance. All classifiers have been trained on real malicious traffic. The concept of traffic monitoring depends on the network of honeypot nodes. These honeypots run in several networks spread in different locations. Separation of honeypots allows us to gain an independent and trustworthy attack information.

  18. Bio-inspired diversity for increasing attacker workload

    NASA Astrophysics Data System (ADS)

    Kuhn, Stephen

    2014-05-01

    Much of the traffic in modern computer networks is conducted between clients and servers, rather than client-toclient. As a result, servers represent a high-value target for collection and analysis of network traffic. As they reside at a single network location (i.e. IP/MAC address) for long periods of time. Servers present a static target for surveillance, and a unique opportunity to observe the network traffic. Although servers present a heightened value for attackers, the security community as a whole has shifted more towards protecting clients in recent years leaving a gap in coverage. In addition, servers typically remain active on networks for years, potentially decades. This paper builds on previous work that demonstrated a proof of concept leveraging existing technology for increasing attacker workload. Here we present our clean slate approach to increasing attacker workload through a novel hypervisor and micro-kernel, utilizing next generation virtualization technology to create synthetic diversity of the server's presence including the hardware components.

  19. [Acute asthma attacks introduced by anesthesia before nasal endoscopic surgery].

    PubMed

    Lü, Xiaofei; Han, Demin; Zhou, Bing; Ding, Bin

    2004-05-01

    In order to pay our attention to the perioperative treatment before nasal endoscopic surgery. Three patients with asthma accompanied chronic sinusitis were analyzed systemically, who had undergone acute attacks of asthma introduced by anesthesia. Anesthetic drugs and instruments can lead to acute attacks of asthma, because sinusitis with asthma means allergic airway inflammation, broncho-hyperreactivity and lower compensatory pulmonary function. Then all of the 3 cases had missed the preoperative treatment. Anesthetic drugs and instruments can lead to acute attacks of asthma. The perioperative treatment before nasal endoscopic surgery is very important for the prevention of the occurrences of this severe complication. Except emergency, the operation should be can celled for avoiding the acute attack of asthma introduced by anesthesia.

  20. Distributed Secure Coordinated Control for Multiagent Systems Under Strategic Attacks.

    PubMed

    Feng, Zhi; Wen, Guanghui; Hu, Guoqiang

    2017-05-01

    This paper studies a distributed secure consensus tracking control problem for multiagent systems subject to strategic cyber attacks modeled by a random Markov process. A hybrid stochastic secure control framework is established for designing a distributed secure control law such that mean-square exponential consensus tracking is achieved. A connectivity restoration mechanism is considered and the properties on attack frequency and attack length rate are investigated, respectively. Based on the solutions of an algebraic Riccati equation and an algebraic Riccati inequality, a procedure to select the control gains is provided and stability analysis is studied by using Lyapunov's method.. The effect of strategic attacks on discrete-time systems is also investigated. Finally, numerical examples are provided to illustrate the effectiveness of theoretical analysis.

  1. Phenomenology of panic attacks: a descriptive study of panic disorder patients' self-reports.

    PubMed

    Aronson, T A; Logue, C M

    1988-01-01

    The phenomenology of panic disorder and panic attacks was systematically assessed in 46 consecutive patients. The results suggest that DSM-III criteria include several symptoms that are not frequently present during a panic attack and that DSM-III's characterization of a panic attack is imprecise and misleading. Panic attacks were found to vary in intensity, frequency, spontaneity, and associated symptoms. A panic attack typically presents as a unified symptom complex of psychic anxiety and multiple somatic symptoms in multiple body systems. It occurs in a crescendolike pattern, is self-limited, and often leaves the subject weak or shaken. The temporal course as much as the symptomatic presentation defines a panic attack.

  2. A Probabilistic Framework for Quantifying Mixed Uncertainties in Cyber Attacker Payoffs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Tipireddy, Ramakrishna; Oster, Matthew R.

    Quantification and propagation of uncertainties in cyber attacker payoffs is a key aspect within multiplayer, stochastic security games. These payoffs may represent penalties or rewards associated with player actions and are subject to various sources of uncertainty, including: (1) cyber-system state, (2) attacker type, (3) choice of player actions, and (4) cyber-system state transitions over time. Past research has primarily focused on representing defender beliefs about attacker payoffs as point utility estimates. More recently, within the physical security domain, attacker payoff uncertainties have been represented as Uniform and Gaussian probability distributions, and mathematical intervals. For cyber-systems, probability distributions may helpmore » address statistical (aleatory) uncertainties where the defender may assume inherent variability or randomness in the factors contributing to the attacker payoffs. However, systematic (epistemic) uncertainties may exist, where the defender may not have sufficient knowledge or there is insufficient information about the attacker’s payoff generation mechanism. Such epistemic uncertainties are more suitably represented as generalizations of probability boxes. This paper explores the mathematical treatment of such mixed payoff uncertainties. A conditional probabilistic reasoning approach is adopted to organize the dependencies between a cyber-system’s state, attacker type, player actions, and state transitions. This also enables the application of probabilistic theories to propagate various uncertainties in the attacker payoffs. An example implementation of this probabilistic framework and resulting attacker payoff distributions are discussed. A goal of this paper is also to highlight this uncertainty quantification problem space to the cyber security research community and encourage further advancements in this area.« less

  3. Factors influencing care seeking for a self-defined worst panic attack.

    PubMed

    Katerndahl, David A

    2002-04-01

    Only 60 percent of persons who experience panic attacks seek treatment for them, many at the emergency department. The author documented care-seeking behaviors among persons living in the community who had experienced panic attacks and studied determinants of care seeking. In-depth structured interviews were conducted with 97 randomly selected community-dwelling adults who met DSM-III-R criteria for panic attacks. Participants were asked whether they had contemplated using or had actually used medical, alternative, and family sources of care when they had experienced their worst attack. Seventy-seven participants (79 percent) had considered using a general medical or mental health site when they experienced their worst attack. Of these, 50 (52 percent) had actually used such a site. General medical sites were contemplated more often (72 percent of participants) than mental health sites (27 percent), particularly emergency departments (43 percent) and family physicians' offices (34 percent). Other sources, such as friends or family members, alternative sites, and self-treatment, were contemplated less often. Once contemplated, certain sources were readily used, such as ambulances, family members, and self-treatment. Several factors were significantly associated with whether a person contemplated seeking care: access or barriers to treatment, perception of symptoms and of the reasons for the panic attack, and family-related variables. Contemplation and use of a mental health site after a panic attack was rare among the participants in this study. Further study of determinants of care seeking may help explain why persons who experience panic attacks fail to seek treatment or seek treatment from non-mental health sources.

  4. Israeli Adolescents' Coping Strategies in Relation to Terrorist Attacks

    ERIC Educational Resources Information Center

    Tatar, Moshe; Amram, Sima

    2007-01-01

    Exposure to terrorism seriously threatens the well-being of children and adolescents. Israeli citizens have witnessed massive ongoing terrorist attacks during the last few years. The present research, conducted among 330 Israeli adolescents, examined coping strategies in relation to terrorist attacks. We found that adolescents utilize more…

  5. Prediction of the noise from a propeller at angle of attack

    NASA Technical Reports Server (NTRS)

    Krejsa, Eugene A.

    1990-01-01

    An analysis is presented to predict the noise of a propeller at angle of attack. The analysis is an extension of that reported by Mani which predicted the change in noise due to angle of attack to both unsteady loading and to azimuthal variation of the radiation efficiency of steady noise sources. Mani's analysis, however, was limited to small angles of attack. The analysis reported herein removes this small angle limitation. Results from the analysis are compared with the data of Woodward for a single rotation propeller and a counter rotating propeller. The comparison shows that including the effect of angle of attack on the steady noise sources significantly improves the agreement with data. Including higher order effects of angle of attack, while changing the predicted noise at far forward and aft angles, has little effect near the propeller plane.

  6. Examining Willingness to Attack Critical Infrastructure Online and Offline

    ERIC Educational Resources Information Center

    Holt, Thomas J.; Kilger, Max

    2012-01-01

    The continuing adoption of technologies by the general public coupled with the expanding reliance of critical infrastructures connected through the Internet has created unique opportunities for attacks by civilians and nation-states alike. Although governments are increasingly focusing on policies to deter nation-state level attacks, it is unclear…

  7. Hypothermia during migraine attacks.

    PubMed

    Porta-Etessam, Jesús; Cuadrado, María L; Rodríguez-Gómez, Octavio; Valencia, Cristina; García-Ptacek, Sara

    2010-11-01

    Episodic spontaneous hypothermia is an infrequent disorder. Here, the case of a patient with migraine who experienced hypothermia during her migraine attacks is presented. The authors propose that larger clinical series should be studied to evaluate the occurrence of hypothermia in migraine, as well as the possible influence of some preventive regimens in this setting.

  8. Signs of an asthma attack

    MedlinePlus

    ... Bronchial asthma - attack References Durrani SR, Busse WW. Management of asthma in adolescents and adults. In: Adkinson NF Jr, Bochner BS, Burks AW, et al, eds. Middleton's Allergy Principles and Practice . 8th ed. Philadelphia, PA: Elsevier Saunders; ...

  9. EVALUATION OF THE CHANGES IN THE NASAL CAVITY DURING THE MIGRAINE ATTACK

    PubMed Central

    Arslan, H. Hüseyin; Tokgöz, Erkan; Yıldızoğlu, Üzeyir; Durmaz, Abdullah; Bek, Semai; Gerek, Mustafa

    2012-01-01

    Objectives There are some subjective symptoms involving the nasal cavity such as nasal congestion during a migraine attack. In this study, we aimed to evaluate the possible changes occuring in the nasal cavity, during headache in migraine patients. Material and Methods Subjects with migraine were studied. The control group was consisted with tension-type headache patients. The severity of the headache and accompanying complaints were assessed by visual analog scale, and nasal mucosa was assessed by anterior rhinoscopy and endoscopy. Resistance of the nasal cavity was evaluated with anterior rhinomanometry. The data obtained during the attack periods and attack free periods were compared. Results 25 migraine patients and 15 tension-type headache patients were enrolled. It was found that 19 subjects (%76) of migraine group and 5 of tension-type headache group were suffering from nasal congestion during the attack, and that the differences between the groups were statistically significant (p<0.05). The average of total nasal resistance in migraine patients was 0,57±0,60 kPa/L/sn during migraine attacks and 0,28±0,14 kPa/L/sn during attack free periods. The average of total nasal resistance in tension-type headache patients was 0,32±0,14 kPa/L/sn during attack periods and 0,31±0,20 kPa/L/sn during attack free periods. In the migraine group, the change of nasal resistance between during the attack and attack free periods was found statistically significant, while there was no statistically significant difference in the tension-type headache group. Conclusion According to the results of this study, complaining of nasal obstruction and nasal airway resistance increases during migraine attacks. Cause and effect relationship between nasal obstruction and pain is not clear and clinical trials are needed to determine the effect of nasal obstruction treatment (mucosal decongestion etc.) on the complaint of pain. PMID:25072974

  10. On resilience studies of system detection and recovery techniques against stealthy insider attacks

    NASA Astrophysics Data System (ADS)

    Wei, Sixiao; Zhang, Hanlin; Chen, Genshe; Shen, Dan; Yu, Wei; Pham, Khanh D.; Blasch, Erik P.; Cruz, Jose B.

    2016-05-01

    With the explosive growth of network technologies, insider attacks have become a major concern to business operations that largely rely on computer networks. To better detect insider attacks that marginally manipulate network traffic over time, and to recover the system from attacks, in this paper we implement a temporal-based detection scheme using the sequential hypothesis testing technique. Two hypothetical states are considered: the null hypothesis that the collected information is from benign historical traffic and the alternative hypothesis that the network is under attack. The objective of such a detection scheme is to recognize the change within the shortest time by comparing the two defined hypotheses. In addition, once the attack is detected, a server migration-based system recovery scheme can be triggered to recover the system to the state prior to the attack. To understand mitigation of insider attacks, a multi-functional web display of the detection analysis was developed for real-time analytic. Experiments using real-world traffic traces evaluate the effectiveness of Detection System and Recovery (DeSyAR) scheme. The evaluation data validates the detection scheme based on sequential hypothesis testing and the server migration-based system recovery scheme can perform well in effectively detecting insider attacks and recovering the system under attack.

  11. Attack Classification Schema for Smart City WSNs

    PubMed Central

    Garcia-Font, Victor; Garrigues, Carles; Rifà-Pous, Helena

    2017-01-01

    Urban areas around the world are populating their streets with wireless sensor networks (WSNs) in order to feed incipient smart city IT systems with metropolitan data. In the future smart cities, WSN technology will have a massive presence in the streets, and the operation of municipal services will be based to a great extent on data gathered with this technology. However, from an information security point of view, WSNs can have failures and can be the target of many different types of attacks. Therefore, this raises concerns about the reliability of this technology in a smart city context. Traditionally, security measures in WSNs have been proposed to protect specific protocols in an environment with total control of a single network. This approach is not valid for smart cities, as multiple external providers deploy a plethora of WSNs with different security requirements. Hence, a new security perspective needs to be adopted to protect WSNs in smart cities. Considering security issues related to the deployment of WSNs as a main data source in smart cities, in this article, we propose an intrusion detection framework and an attack classification schema to assist smart city administrators to delimit the most plausible attacks and to point out the components and providers affected by incidents. We demonstrate the use of the classification schema providing a proof of concept based on a simulated selective forwarding attack affecting a parking and a sound WSN. PMID:28379192

  12. Attack Classification Schema for Smart City WSNs.

    PubMed

    Garcia-Font, Victor; Garrigues, Carles; Rifà-Pous, Helena

    2017-04-05

    Urban areas around the world are populating their streets with wireless sensor networks (WSNs) in order to feed incipient smart city IT systems with metropolitan data. In the future smart cities, WSN technology will have a massive presence in the streets, and the operation of municipal services will be based to a great extent on data gathered with this technology. However, from an information security point of view, WSNs can have failures and can be the target of many different types of attacks. Therefore, this raises concerns about the reliability of this technology in a smart city context. Traditionally, security measures in WSNs have been proposed to protect specific protocols in an environment with total control of a single network. This approach is not valid for smart cities, as multiple external providers deploy a plethora of WSNs with different security requirements. Hence, a new security perspective needs to be adopted to protect WSNs in smart cities. Considering security issues related to the deployment of WSNs as a main data source in smart cities, in this article, we propose an intrusion detection framework and an attack classification schema to assist smart city administrators to delimit the most plausible attacks and to point out the components and providers affected by incidents. We demonstrate the use of the classification schema providing a proof of concept based on a simulated selective forwarding attack affecting a parking and a sound WSN.

  13. Network Security Risk Assessment System Based on Attack Graph and Markov Chain

    NASA Astrophysics Data System (ADS)

    Sun, Fuxiong; Pi, Juntao; Lv, Jin; Cao, Tian

    2017-10-01

    Network security risk assessment technology can be found in advance of the network problems and related vulnerabilities, it has become an important means to solve the problem of network security. Based on attack graph and Markov chain, this paper provides a Network Security Risk Assessment Model (NSRAM). Based on the network infiltration tests, NSRAM generates the attack graph by the breadth traversal algorithm. Combines with the international standard CVSS, the attack probability of atomic nodes are counted, and then the attack transition probabilities of ones are calculated by Markov chain. NSRAM selects the optimal attack path after comprehensive measurement to assessment network security risk. The simulation results show that NSRAM can reflect the actual situation of network security objectively.

  14. Towards A Taxonomy Of Attacks Against Energy Control Systems

    NASA Astrophysics Data System (ADS)

    Fleury, Terry; Khurana, Himanshu; Welch, Von

    Control systems in the energy sector (e.g., supervisory control and data acquisition (SCADA) systems) involve a hierarchy of sensing, monitoring and control devices connected to centralized control stations or centers. The incorporation of commercial off-the-shelf technologies in energy control systems makes them vulnerable to cyber attacks. A taxonomy of cyber attacks against control systems can assist the energy sector in managing the cyber threat. This paper takes the first step towards a taxonomy by presenting a comprehensive model of attacks, vulnerabilities and damage related to control systems. The model is populated based on a survey of the technical literature from industry, academia and national laboratories.

  15. Learn What a Heart Attack Feels Like--It Could Save Your Life

    MedlinePlus

    Learn What a Heart Attack Feels Like— It Could Save Your Life. This fact sheet tells you about heart attack signs. It also tells you what to ... heart attack warning signs. Your chest hurts or feels squeezed. One or both arms, your back, shoulders, ...

  16. Migraine attack treatment : a tailor-made suit, not one size fits all.

    PubMed

    Belvis, Robert; Mas, Natalia; Aceituno, Azahara

    2014-04-01

    About 15% of people in the world suffer migraine attacks. Migraine can induce a great impact in the quality of life, and the costs of medical care and loss of productivity can be also high. Non-steroidal anti-inflammatory drugs (NSAIDs) are the best treatment in mild-to-moderate migraine attacks and triptans are the first line option in the acute treatment of moderate-to-severe migraine attacks. At present, there are seven marketed triptans: sumatriptan, rizatriptan, zolmitriptan, eletriptan, naratriptan, almotriptan and frovatriptan. Obviously, every drug presents different pharmacokinetic and pharmacodynamics properties and, moreover, some triptans have several formulations. The prescription of one of these seven triptans for a specified patient is based in the drug profile: efficacy, safety, pharmacokinetics and pharmacodynamics. Other data to take account in the final prescription are clinical characteristics of the migraine attack (speed of onset, intensity of pain, lasting of the attack) and patient characteristics as working habits, life style or medical history. It is therefore mandatory to perform an individualization of the treatment of migraine attack. In recent years, several new patents of drugs have been registered in the treatment of migraine attack, although most of these are already known drugs that only provide new routes of administration. We present an update on the treatment of the migraine attack.

  17. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models

    DOE PAGES

    Rao, Nageswara S. V.; Poole, Stephen W.; Ma, Chris Y. T.; ...

    2015-04-06

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical sub-infrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein theirmore » components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. In conclusion, the analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures.« less

  18. Relation of Temperature and Humidity to the Risk of Recurrent Gout Attacks

    PubMed Central

    Neogi, Tuhina; Chen, Clara; Niu, Jingbo; Chaisson, Christine; Hunter, David J.; Choi, Hyon; Zhang, Yuqing

    2014-01-01

    Gout attack risk may be affected by weather (e.g., because of volume depletion). We therefore examined the association of temperature and humidity with the risk of recurrent gout attacks by conducting an internet-based case-crossover study in the United States (in 2003–2010) among subjects with a diagnosis of gout who had 1 or more attacks during 1 year of follow-up. We examined the association of temperature and humidity over the prior 48 hours with the risk of gout attacks using a time-stratified approach and conditional logistic regression. Among 632 subjects with gout, there was a significant dose-response relationship between mean temperature in the prior 48 hours and the risk of subsequent gout attack (P = 0.01 for linear trend). Higher temperatures were associated with approximately 40% higher risk of gout attack compared with moderate temperatures. There was a reverse J-shaped relationship between mean relative humidity and the risk of gout attacks (P = 0.03 for quadratic trend). The combination of high temperature and low humidity had the greatest association (odds ratio = 2.04, 95% confidence interval: 1.26, 3.30) compared with moderate temperature and relative humidity. Thus, high ambient temperature and possibly extremes of humidity were associated with an increased risk of gout attack, despite the likelihood that individuals are often in climate-controlled indoor environments. PMID:24993733

  19. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rao, Nageswara S. V.; Poole, Stephen W.; Ma, Chris Y. T.

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical sub-infrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein theirmore » components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. In conclusion, the analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures.« less

  20. High angle of attack flying qualities criteria for longitudinal rate command systems

    NASA Technical Reports Server (NTRS)

    Wilson, David J.; Citurs, Kevin D.; Davidson, John B.

    1994-01-01

    This study was designed to investigate flying qualities requirements of alternate pitch command systems for fighter aircraft at high angle of attack. Flying qualities design guidelines have already been developed for angle of attack command systems at 30, 45, and 60 degrees angle of attack, so this research fills a similar need for rate command systems. Flying qualities tasks that require post-stall maneuvering were tested during piloted simulations in the McDonnell Douglas Aerospace Manned Air Combat Simulation facility. A generic fighter aircraft model was used to test angle of attack rate and pitch rate command systems for longitudinal gross acquisition and tracking tasks at high angle of attack. A wide range of longitudinal dynamic variations were tested at 30, 45, and 60 degrees angle of attack. Pilot comments, Cooper-Harper ratings, and pilot induced oscillation ratings were taken from five pilots from NASA, USN, CAF, and McDonnell Douglas Aerospace. This data was used to form longitudinal design guidelines for rate command systems at high angle of attack. These criteria provide control law design guidance for fighter aircraft at high angle of attack, low speed flight conditions. Additional time history analyses were conducted using the longitudinal gross acquisition data to look at potential agility measures of merit and correlate agility usage to flying qualities boundaries. This paper presents an overview of this research.

  1. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models.

    PubMed

    Rao, Nageswara S V; Poole, Stephen W; Ma, Chris Y T; He, Fei; Zhuang, Jun; Yau, David K Y

    2016-04-01

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities, expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical subinfrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein their components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures, are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. The analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures. © 2015 Society for Risk Analysis.

  2. Prediction of the noise from a propeller at angle of attack

    NASA Technical Reports Server (NTRS)

    Krejsa, Eugene A.

    1990-01-01

    An analysis is presented to predict the noise of a propeller at angle of attack. The analysis is an extension of that reported by Mani (1990) which predicted the change in noise due to angle of attack due to both unsteady loading and to azimuthal variation of the radiation efficiency of steady noise sources. Mani's analysis, however, was limited to small angles of attack. The analysis reported herein removes this small angle limitation. Results from the analysis are compared with the data of Woodward (1987, 1988), for a single rotation propeller and for a counter rotating propeller. The comparison shows that including the effect of angle of attack on the steady noise sources significantly improves the agreement with data. Including higher order effects of angle of attack, while changing the predicted noise at far forward and aft angles, has little effect near the propeller plane.

  3. The anatomy of a shark attack: a case report and review of the literature.

    PubMed

    Caldicott, D G; Mahajani, R; Kuhn, M

    2001-07-01

    Shark attacks are rare but are associated with a high morbidity and significant mortality. We report the case of a patient's survival from a shark attack and their subsequent emergency medical and surgical management. Using data from the International Shark Attack File, we review the worldwide distribution and incidence of shark attack. A review of the world literature examines the features which make shark attacks unique pathological processes. We offer suggestions for strategies of management of shark attack, and techniques for avoiding adverse outcomes in human encounters with these endangered creatures.

  4. Carbohydrate Microarrays Identify Blood Group Precursor Cryptic Epitopes as Potential Immunological Targets of Breast Cancer

    PubMed Central

    Wang, Denong; Tang, Jin; Liu, Shaoyi

    2015-01-01

    Using carbohydrate microarrays, we explored potential natural ligands of antitumor monoclonal antibody HAE3. This antibody was raised against a murine mammary tumor antigen but was found to cross-react with a number of human epithelial tumors in tissues. Our carbohydrate microarray analysis reveals that HAE3 is specific for an O-glycan cryptic epitope that is normally hidden in the cores of blood group substances. Using HAE3 to screen tumor cell surface markers by flow cytometry, we found that the HAE3 glycoepitope, gpHAE3, was highly expressed by a number of human breast cancer cell lines, including some triple-negative cancers that lack the estrogen, progesterone, and Her2/neu receptors. Taken together, we demonstrate that HAE3 recognizes a conserved cryptic glycoepitope of blood group precursors, which is nevertheless selectively expressed and surface-exposed in certain breast tumor cells. The potential of this class of O-glycan cryptic antigens in breast cancer subtyping and targeted immunotherapy warrants further investigation. PMID:26539555

  5. Robustness of networks formed from interdependent correlated networks under intentional attacks

    NASA Astrophysics Data System (ADS)

    Liu, Long; Meng, Ke; Dong, Zhaoyang

    2018-02-01

    We study the problem of intentional attacks targeting to interdependent networks generated with known degree distribution (in-degree oriented model) or distribution of interlinks (out-degree oriented model). In both models, each node's degree is correlated with the number of its links that connect to the other network. For both models, varying the correlation coefficient has a significant effect on the robustness of a system undergoing random attacks or attacks targeting nodes with low degree. For a system with an assortative relationship between in-degree and out-degree, reducing the broadness of networks' degree distributions can increase the resistance of systems against intentional attacks.

  6. Evaluation of Word Attack Skills.

    ERIC Educational Resources Information Center

    Follettie, Joseph F.

    A framework for more apt and sensitive evaluation of generalized word attack skill--the heart of oral reading skill--is presented. The paper envisions the design and development of oral reading instruction as bounded by a fully-specified evaluation scheme. (Author)

  7. [Violence undergone by the general practitioners: Under-reporting of the attacks or of the infringements to their properties].

    PubMed

    Clinet, Marie-Laure; Vaysse, Benoît; Gignon, Maxime; Jarde, Olivier; Manaouil, Cécile

    2015-11-01

    The main objective of this study was to estimate prevalence on the liberal general practitioners. The secondary objectives are to identify the possible brakes with the declaration in the monitoring observatory for security of the doctors as well as to determine if the feminization of the profession was associated with the situations violence. A questionnaire in 5 parts was submitted by telephone to 146 drawn lots liberal general practitioners. It approached the undergone physical and verbal attacks, the infringements on the properties arisen during their career, and the proven feeling of insecurity. The rate of participation was 63% (93/146). In all 171 incidents were reported among which 96 physical and verbal attacks (56%), and 75 infringements on the properties (44%) without difference according to the sex. The main motive for the attacks was the refusal of prescription (44%). Practically, no concerned doctor made declaration for the monitoring observatory for the security of the doctors, for lack of interest for 5 of them or the ignorance of its existence for 10 on 32 practitioners having undergone an aggression after the creation of the monitoring observatory. We observed an under-reporting of the attacks or of the infringements on the properties by the doctors victims. Our study did not highlight difference between men and women. Copyright © 2015 Elsevier Masson SAS. All rights reserved.

  8. Hypergame theory applied to cyber attack and defense

    NASA Astrophysics Data System (ADS)

    House, James Thomas; Cybenko, George

    2010-04-01

    This work concerns cyber attack and defense in the context of game theory--specifically hypergame theory. Hypergame theory extends classical game theory with the ability to deal with differences in players' expertise, differences in their understanding of game rules, misperceptions, and so forth. Each of these different sub-scenarios, or subgames, is associated with a probability--representing the likelihood that the given subgame is truly "in play" at a given moment. In order to form an optimal attack or defense policy, these probabilities must be learned if they're not known a-priori. We present hidden Markov model and maximum entropy approaches for accurately learning these probabilities through multiple iterations of both normal and modified game play. We also give a widely-applicable approach for the analysis of cases where an opponent is aware that he is being studied, and intentionally plays to spoil the process of learning and thereby obfuscate his attributes. These are considered in the context of a generic, abstract cyber attack example. We demonstrate that machine learning efficacy can be heavily dependent on the goals and styles of participant behavior. To this end detailed simulation results under various combinations of attacker and defender behaviors are presented and analyzed.

  9. A systematic review of re-identification attacks on health data.

    PubMed

    El Emam, Khaled; Jonker, Elizabeth; Arbuckle, Luk; Malin, Bradley

    2011-01-01

    Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a) potentially limiting its availability for secondary purposes such as research, and (b) resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b) compute the overall proportion of records that have been correctly re-identified in these attacks, and (c) assess whether these demonstrate weaknesses in current de-identification methods. Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046-0.478) and 0.34 for attacks on health data (95% CI 0-0.744). There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013. The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the efficacy of de-identification methods.

  10. SFTP: A Secure and Fault-Tolerant Paradigm against Blackhole Attack in MANET

    NASA Astrophysics Data System (ADS)

    KumarRout, Jitendra; Kumar Bhoi, Sourav; Kumar Panda, Sanjaya

    2013-02-01

    Security issues in MANET are a challenging task nowadays. MANETs are vulnerable to passive attacks and active attacks because of a limited number of resources and lack of centralized authority. Blackhole attack is an attack in network layer which degrade the network performance by dropping the packets. In this paper, we have proposed a Secure Fault-Tolerant Paradigm (SFTP) which checks the Blackhole attack in the network. The three phases used in SFTP algorithm are designing of coverage area to find the area of coverage, Network Connection algorithm to design a fault-tolerant model and Route Discovery algorithm to discover the route and data delivery from source to destination. SFTP gives better network performance by making the network fault free.

  11. Myocardial perfusion imaging study of CO(2)-induced panic attack.

    PubMed

    Soares-Filho, Gastão L F; Machado, Sergio; Arias-Carrión, Oscar; Santulli, Gaetano; Mesquita, Claudio T; Cosci, Fiammetta; Silva, Adriana C; Nardi, Antonio E

    2014-01-15

    Chest pain is often seen alongside with panic attacks. Moreover, panic disorder has been suggested as a risk factor for cardiovascular disease and even a trigger for acute coronary syndrome. Patients with coronary artery disease may have myocardial ischemia in response to mental stress, in which panic attack is a strong component, by an increase in coronary vasomotor tone or sympathetic hyperactivity setting off an increase in myocardial oxygen consumption. Indeed, coronary artery spasm was presumed to be present in cases of cardiac ischemia linked to panic disorder. These findings correlating panic disorder with coronary artery disease lead us to raise questions about the favorable prognosis of chest pain in panic attack. To investigate whether myocardial ischemia is the genesis of chest pain in panic attacks, we developed a myocardial perfusion study through research by myocardial scintigraphy in patients with panic attacks induced in the laboratory by inhalation of 35% carbon dioxide. In conclusion, from the data obtained, some hypotheses are discussed from the viewpoint of endothelial dysfunction and microvascular disease present in mental stress response. Copyright © 2014 Elsevier Inc. All rights reserved.

  12. Impact of Degree Heterogeneity on Attack Vulnerability of Interdependent Networks

    NASA Astrophysics Data System (ADS)

    Sun, Shiwen; Wu, Yafang; Ma, Yilin; Wang, Li; Gao, Zhongke; Xia, Chengyi

    2016-09-01

    The study of interdependent networks has become a new research focus in recent years. We focus on one fundamental property of interdependent networks: vulnerability. Previous studies mainly focused on the impact of topological properties upon interdependent networks under random attacks, the effect of degree heterogeneity on structural vulnerability of interdependent networks under intentional attacks, however, is still unexplored. In order to deeply understand the role of degree distribution and in particular degree heterogeneity, we construct an interdependent system model which consists of two networks whose extent of degree heterogeneity can be controlled simultaneously by a tuning parameter. Meanwhile, a new quantity, which can better measure the performance of interdependent networks after attack, is proposed. Numerical simulation results demonstrate that degree heterogeneity can significantly increase the vulnerability of both single and interdependent networks. Moreover, it is found that interdependent links between two networks make the entire system much more fragile to attacks. Enhancing coupling strength between networks can greatly increase the fragility of both networks against targeted attacks, which is most evident under the case of max-max assortative coupling. Current results can help to deepen the understanding of structural complexity of complex real-world systems.

  13. Fusion of Heterogeneous Intrusion Detection Systems for Network Attack Detection.

    PubMed

    Kaliappan, Jayakumar; Thiagarajan, Revathi; Sundararajan, Karpagam

    2015-01-01

    An intrusion detection system (IDS) helps to identify different types of attacks in general, and the detection rate will be higher for some specific category of attacks. This paper is designed on the idea that each IDS is efficient in detecting a specific type of attack. In proposed Multiple IDS Unit (MIU), there are five IDS units, and each IDS follows a unique algorithm to detect attacks. The feature selection is done with the help of genetic algorithm. The selected features of the input traffic are passed on to the MIU for processing. The decision from each IDS is termed as local decision. The fusion unit inside the MIU processes all the local decisions with the help of majority voting rule and makes the final decision. The proposed system shows a very good improvement in detection rate and reduces the false alarm rate.

  14. New Attacks on Animal Researchers Provoke Anger and Worry

    ERIC Educational Resources Information Center

    Guterman, Lila

    2008-01-01

    This article reports on firebomb attacks at the homes of two animal researchers which have provoked anger and unease. The firebomb attacks, which set the home of a neuroscientist at the University of California at Santa Cruz aflame and destroyed a car parked in the driveway of another university researcher's home, have left researchers and…

  15. Percolation Features on Climate Network under Attacks of El Niño Events

    NASA Astrophysics Data System (ADS)

    Lu, Z.

    2015-12-01

    Percolation theory under different attacks is one of the main research areas in complex networks but never be applied to investigate climate network. In this study, for the first time we construct a climate network of surface air temperature field to analyze its percolation features. Here, we regard El Niño event as a kind of naturally attacks generated from Pacific Ocean to attack its upper climate network. We find that El Niño event leads an abrupt percolation phase transition to the climate network which makes it splitting and unstable suddenly. Comparing the results of the climate network under three different forms of attacks, including most connected attack (MA), localized attack (LA) and random attack (RA) respectively, it is found that both MA and LA lead first-order transition and RA leads second-order transition to the climate network. Furthermore, we find that most real attacks consist of all these three forms of attacks. With El Niño event emerging, the ratios of LA and MA increase and dominate the style of attack while RA decreasing. It means the percolation phase transition due to El Niño events is close to first-order transition mostly affected by LA and MA. Our research may help us further understand two questions from perspective of percolation on network: (1) Why not all warming in Pacific Ocean but El Niño events could affect the climate. (2) Why the climate affected by El Niño events changes abruptly.

  16. Hydrogen attack - Influence of hydrogen sulfide. [on carbon steel

    NASA Technical Reports Server (NTRS)

    Eliezer, D.; Nelson, H. G.

    1978-01-01

    An experimental study is conducted on 12.5-mm-thick SAE 1020 steel (plain carbon steel) plate to assess hydrogen attack at room temperature after specimen exposure at 525 C to hydrogen and a blend of hydrogen sulfide and hydrogen at a pressure of 3.5 MN/sq m for exposure times up to 240 hr. The results are discussed in terms of tensile properties, fissure formation, and surface scales. It is shown that hydrogen attack from a high-purity hydrogen environment is severe, with the formation of numerous methane fissures and bubbles along with a significant reduction in the room-temperature tensile yield and ultimate strengths. However, no hydrogen attack is observed in the hydrogen/hydrogen sulfide blend environment, i.e. no fissure or bubble formation occurred and the room-temperature tensile properties remained unchanged. It is suggested that the observed porous discontinuous scale of FeS acts as a barrier to hydrogen entry, thus reducing its effective equilibrium solubility in the iron lattice. Therefore, hydrogen attack should not occur in pressure-vessel steels used in many coal gasification processes.

  17. X-31 high angle of attack control system performance

    NASA Technical Reports Server (NTRS)

    Huber, Peter; Seamount, Patricia

    1994-01-01

    The design goals for the X-31 flight control system were: (1) level 1 handling qualities during post-stall maneuvering (30 to 70 degrees angle-of-attack); (2) thrust vectoring to enhance performance across the flight envelope; and (3) adequate pitch-down authority at high angle-of-attack. Additional performance goals are discussed. A description of the flight control system is presented, highlighting flight control system features in the pitch and roll axes and X-31 thrust vectoring characteristics. The high angle-of-attack envelope clearance approach will be described, including a brief explanation of analysis techniques and tools. Also, problems encountered during envelope expansion will be discussed. This presentation emphasizes control system solutions to problems encountered in envelope expansion. An essentially 'care free' envelope was cleared for the close-in-combat demonstrator phase. High angle-of-attack flying qualities maneuvers are currently being flown and evaluated. These results are compared with pilot opinions expressed during the close-in-combat program and with results obtained from the F-18 HARV for identical maneuvers. The status and preliminary results of these tests are discussed.

  18. Vulnerabilities in GSM technology and feasibility of selected attacks

    NASA Astrophysics Data System (ADS)

    Voznak, M.; Prokes, M.; Sevcik, L.; Frnda, J.; Toral-Cruz, Homer; Jakovlev, Sergej; Fazio, Peppino; Mehic, M.; Mikulec, M.

    2015-05-01

    Global System for Mobile communication (GSM) is the most widespread technology for mobile communications in the world and serving over 7 billion users. Since first publication of system documentation there has been notified a potential safety problem's occurrence. Selected types of attacks, based on the analysis of the technical feasibility and the degree of risk of these weaknesses, were implemented and demonstrated in laboratory of the VSB-Technical University of Ostrava, Czech Republic. These vulnerabilities were analyzed and afterwards possible attacks were described. These attacks were implemented using open-source tools, software programmable radio USRP (Universal Software RadioPeripheral) and DVB-T (Digital Video Broadcasting - Terrestrial) receiver. GSM security architecture is being scrutinized since first public releases of its specification mainly pointing out weaknesses in authentication and ciphering mechanisms. This contribution also summarizes practically proofed and used scenarios that are performed using opensource software tools and variety of scripts mostly written in Python. Main goal of this paper is in analyzing security issues in GSM network and practical demonstration of selected attacks.

  19. Enhanced MHT encryption scheme for chosen plaintext attack

    NASA Astrophysics Data System (ADS)

    Xie, Dahua; Kuo, C. C. J.

    2003-11-01

    Efficient multimedia encryption algorithms play a key role in multimedia security protection. One multimedia encryption algorithm known as the MHT (Multiple Huffman Tables) method was recently developed by Wu and Kuo. Even though MHT has many desirable properties, it is vulnerable to the chosen-plaintext attack (CPA). An enhanced MHT algorithm is proposed in this work to overcome this drawback. It is proved mathematically that the proposed algorithm is secure against the chosen plaintext attack.

  20. Fuzzy Expert System for Heart Attack Diagnosis

    NASA Astrophysics Data System (ADS)

    Hassan, Norlida; Arbaiy, Nureize; Shah, Noor Aziyan Ahmad; Afizah Afif@Afip, Zehan

    2017-08-01

    Heart attack is one of the serious illnesses and reported as the main killer disease. Early prevention is significant to reduce the risk of having the disease. The prevention efforts can be strengthen through awareness and education about risk factor and healthy lifestyle. Therefore the knowledge dissemination is needed to play role in order to distribute and educate public in health care management and disease prevention. Since the knowledge dissemination in medical is important, there is a need to develop a knowledge based system that can emulate human intelligence to assist decision making process. Thereby, this study utilized hybrid artificial intelligence (AI) techniques to develop a Fuzzy Expert System for Diagnosing Heart Attack Disease (HAD). This system integrates fuzzy logic with expert system, which helps the medical practitioner and people to predict the risk and as well as diagnosing heart attack based on given symptom. The development of HAD is expected not only providing expert knowledge but potentially become one of learning resources to help citizens to develop awareness about heart-healthy lifestyle.

  1. Bradykinin-mediated diseases.

    PubMed

    Kaplan, Allen P

    2014-01-01

    Diseases which have been demonstrated to be caused by increased plasma levels of bradykinin all have angioedema as the common major clinical manifestation. Angioedema due to therapy with angiotensin-converting enzyme (ACE) inhibitors is caused by suppressed bradykinin degradation so that it accumulates. This occurs because ACE metabolizes bradykinin by removal of Phe-Arg from the C-terminus, which inactivates it. By contrast, angioedema due to C1 inhibitor deficiency (either hereditary types I and II, or acquired) is caused by bradykinin overproduction. C1 inhibitor inhibits factor XIIa, kallikrein and activity associated with the prekallikrein-HK (high-molecular-weight kininogen) complex. In its absence, uncontrolled activation of the plasma bradykinin cascade is seen once there has been an initiating stimulus. C4 levels are low in all types of C1 inhibitor deficiency due to the instability of C1 (C1r, in particular) such that some activated C1 always circulates and depletes C4. In the hereditary disorder, formation of factor XIIf (factor XII fragment) during attacks of swelling causes C4 levels to drop toward zero, and C2 levels decline. A kinin-like molecule, once thought to be a cleavage product derived from C2 that contributes to the increased vascular permeability seen in hereditary angioedema (HAE), is now thought to be an artifact, i.e. no such molecule is demonstrable. The acquired C1 inhibitor deficiency is associated with clonal disorders of B cell hyperreactivity, including lymphoma and monoclonal gammopathy. Most cases have an IgG autoantibody to C1 inhibitor which inactivates it so that the presentation is strikingly similar to type I HAE. New therapies for types I and II HAE include C1 inhibitor replacement therapy, ecallantide, a kallikrein antagonist, and icatibant, a B2 receptor antagonist. A newly described type III HAE has normal C1 inhibitor, although it is thought to be mediated by bradykinin, as is an antihistamine-resistant subpopulation of

  2. A Model of Biological Attacks on a Realistic Population

    NASA Astrophysics Data System (ADS)

    Carley, Kathleen M.; Fridsma, Douglas; Casman, Elizabeth; Altman, Neal; Chen, Li-Chiou; Kaminsky, Boris; Nave, Demian; Yahja, Alex

    The capability to assess the impacts of large-scale biological attacks and the efficacy of containment policies is critical and requires knowledge-intensive reasoning about social response and disease transmission within a complex social system. There is a close linkage among social networks, transportation networks, disease spread, and early detection. Spatial dimensions related to public gathering places such as hospitals, nursing homes, and restaurants, can play a major role in epidemics [Klovdahl et. al. 2001]. Like natural epidemics, bioterrorist attacks unfold within spatially defined, complex social systems, and the societal and networked response can have profound effects on their outcome. This paper focuses on bioterrorist attacks, but the model has been applied to emergent and familiar diseases as well.

  3. Diabetes - preventing heart attack and stroke

    MedlinePlus

    Diabetes complications - heart; Coronary artery disease - diabetes; CAD - diabetes; Cerebrovascular disease - diabetes ... with diabetes have a higher chance of having heart attacks and strokes. Smoking and having high blood ...

  4. Attacks and intrusion detection in wireless sensor networks of industrial SCADA systems

    NASA Astrophysics Data System (ADS)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The effectiveness of automated process control systems (APCS) and supervisory control and data acquisition systems (SCADA) information security depends on the applied protection technologies of transport environment data transmission components. This article investigates the problems of detecting attacks in wireless sensor networks (WSN) of SCADA systems. As a result of analytical studies, the authors developed the detailed classification of external attacks and intrusion detection in sensor networks and brought a detailed description of attacking impacts on components of SCADA systems in accordance with the selected directions of attacks.

  5. Patterns of Heart Attacks

    DTIC Science & Technology

    2010-06-01

    episode of the flu and because of these misdiagnoses , some cardiologists believe that the signs and symptoms of a heart attack are often missed [25...pattern. Coronary Artery Disease Chest Pain Diabetes Lung Cancer Anemias Atrial Fibrillation Hyperlipidemia Metabolic Disorders .1 Bucket 3: Spectral...8217Urologic disease, Male genital disease, Breast disease,Female genital disease ’Complications of pregnancy, Obstetric labor complication, Puerperal

  6. Could missile attacks trigger acute myocardial infarction?

    PubMed

    Zubaid, Mohammad; Suresh, Cheiyil G; Thalib, Lukman; Rashed, Wafa

    2006-08-01

    During the Gulf war in 2003, Kuwait was targeted with missile attacks for 10 consecutive days. Our objective is to evaluate the influence of missile attacks on the incidence of acute myocardial infarction (AMI). We retrospectively compared the number of admissions for AMI presenting to a major general hospital during missile attacks period (MAP) in 2003 with four control periods. MAP and each control period consisted of the same number of days (10 days). The four control periods were the 10 days immediately before and after MAP; and the same time period as MAP for the years 2001 and 2002. The number of admissions for AMI was highest during MAP, 21 cases compared to 14-16 cases in the four control periods, with a trend towards increase during MAP (incidence rate ratio = 1.59; 95% CI 0.95 to 2.66, p < 0.07). The number of admissions for AMI during the first 5 days of MAP was significantly higher compared to the first 5 days of the four control periods (incidence rate ratio = 2.43; 95% CI 1.23 to 4.26, p < 0.01). The observed AMI admission rate during the first 5 days of MAP was significantly higher than expected for a 5-day period in the years 2001, 2002 and 2003. This increase was specific to AMI and did not affect other acute cardiac conditions. Missile attacks were associated with an increase in the incidence of AMI. This increase was specific to AMI and did not influence acute cardiac conditions.

  7. Alterations in affective processing of attack images following September 11, 2001.

    PubMed

    Tso, Ivy F; Chiu, Pearl H; King-Casas, Brooks R; Deldin, Patricia J

    2011-10-01

    The events of September 11, 2001 created unprecedented uncertainty about safety in the United States and created an aftermath with significant psychological impact across the world. This study examined emotional information encoding in 31 healthy individuals whose stress response symptoms ranged from none to a moderate level shortly after the attacks as assessed by the Impact of Event Scale-Revised. Participants viewed attack-related, negative (but attack-irrelevant), and neutral images while their event-related brain potentials (ERPs) were recorded. Attack images elicited enhanced P300 relative to negative and neutral images, and emotional images prompted larger slow waves than neutral images did. Total symptoms were correlated with altered N2, P300, and slow wave responses during valence processing. Specifically, hyperarousal and intrusion symptoms were associated with diminished stimulus discrimination between neutral and unpleasant images; avoidance symptoms were associated with hypervigilance, as suggested by reduced P300 difference between attack and other images and reduced appraisal of attack images as indicated by attenuated slow wave. The findings in this minimally symptomatic sample are compatible with the alterations in cognition in the posttraumatic stress disorder (PTSD) literature and are consistent with a dimensional model of PTSD. Copyright © 2011 International Society for Traumatic Stress Studies.

  8. Incidence and impact of dog attacks on guide dogs in the UK: an update.

    PubMed

    Moxon, R; Whiteside, H; England, G C W

    2016-04-09

    Data on dog attacks on Guide Dogs' stock were reviewed to investigate the characteristics of the attacks. An average of 11.2 attacks occurred each month. Nearly all of the attacks occurred in public areas, 68.4 per cent of victim dogs were qualified guide dogs and 55.5 per cent of victim dogs were working in harness when they were attacked. Guide Dogs' stock were injured in 43.2 per cent of attacks and veterinary costs for attacks were estimated at £34,514.30. Over 40 per cent of qualified guide dogs' working ability was affected and >20 per cent of qualified guide dogs required some time off from working after a dog attack. Twenty dogs were permanently withdrawn from the Guide Dogs' programme as a result of dog attacks, 13 of which were qualified and working with guide dog owners at the time of the withdrawal; this resulted in a financial cost of >£600,000 to the charity. More importantly perhaps, temporary and permanent withdrawals have a significant impact upon the mobility and independence of guide dog owners and in many cases significantly impacted their emotional well-being. British Veterinary Association.

  9. Stealthy false data injection attacks using matrix recovery and independent component analysis in smart grid

    NASA Astrophysics Data System (ADS)

    JiWei, Tian; BuHong, Wang; FuTe, Shang; Shuaiqi, Liu

    2017-05-01

    Exact state estimation is vital important to maintain common operations of smart grids. Existing researches demonstrate that state estimation output could be compromised by malicious attacks. However, to construct the attack vectors, a usual presumption in most works is that the attacker has perfect information regarding the topology and so on even such information is difficult to acquire in practice. Recent research shows that Independent Component Analysis (ICA) can be used for inferring topology information which can be used to originate undetectable attacks and even to alter the price of electricity for the profits of attackers. However, we found that the above ICA-based blind attack tactics is merely feasible in the environment with Gaussian noises. If there are outliers (device malfunction and communication errors), the Bad Data Detector will easily detect the attack. Hence, we propose a robust ICA based blind attack strategy that one can use matrix recovery to circumvent the outlier problem and construct stealthy attack vectors. The proposed attack strategies are tested with IEEE representative 14-bus system. Simulations verify the feasibility of the proposed method.

  10. Signal signature and transcriptome changes of Arabidopsis during pathogen and insect attack.

    PubMed

    De Vos, Martin; Van Oosten, Vivian R; Van Poecke, Remco M P; Van Pelt, Johan A; Pozo, Maria J; Mueller, Martin J; Buchala, Antony J; Métraux, Jean-Pierre; Van Loon, L C; Dicke, Marcel; Pieterse, Corné M J

    2005-09-01

    Plant defenses against pathogens and insects are regulated differentially by cross-communicating signaling pathways in which salicylic acid (SA), jasmonic acid (JA), and ethylene (ET) play key roles. To understand how plants integrate pathogen- and insect-induced signals into specific defense responses, we monitored the dynamics of SA, JA, and ET signaling in Arabidopsis after attack by a set of microbial pathogens and herbivorous insects with different modes of attack. Arabidopsis plants were exposed to a pathogenic leaf bacterium (Pseudomonas syringae pv. tomato), a pathogenic leaf fungus (Alternaria brassicicola), tissue-chewing caterpillars (Pieris rapae), cell-content-feeding thrips (Frankliniella occidentalis), or phloem-feeding aphids (Myzus persicae). Monitoring the signal signature in each plant-attacker combination showed that the kinetics of SA, JA, and ET production varies greatly in both quantity and timing. Analysis of global gene expression profiles demonstrated that the signal signature characteristic of each Arabidopsis-attacker combination is orchestrated into a surprisingly complex set of transcriptional alterations in which, in all cases, stress-related genes are overrepresented. Comparison of the transcript profiles revealed that consistent changes induced by pathogens and insects with very different modes of attack can show considerable overlap. Of all consistent changes induced by A. brassicicola, Pieris rapae, and E occidentalis, more than 50% also were induced consistently by P. syringae. Notably, although these four attackers all stimulated JA biosynthesis, the majority of the changes in JA-responsive gene expression were attacker specific. All together, our study shows that SA, JA, and ET play a primary role in the orchestration of the plant's defense response, but other regulatory mechanisms, such as pathway cross-talk or additional attacker-induced signals, eventually shape the highly complex attacker-specific defense response.

  11. Fusion of Heterogeneous Intrusion Detection Systems for Network Attack Detection

    PubMed Central

    Kaliappan, Jayakumar; Thiagarajan, Revathi; Sundararajan, Karpagam

    2015-01-01

    An intrusion detection system (IDS) helps to identify different types of attacks in general, and the detection rate will be higher for some specific category of attacks. This paper is designed on the idea that each IDS is efficient in detecting a specific type of attack. In proposed Multiple IDS Unit (MIU), there are five IDS units, and each IDS follows a unique algorithm to detect attacks. The feature selection is done with the help of genetic algorithm. The selected features of the input traffic are passed on to the MIU for processing. The decision from each IDS is termed as local decision. The fusion unit inside the MIU processes all the local decisions with the help of majority voting rule and makes the final decision. The proposed system shows a very good improvement in detection rate and reduces the false alarm rate. PMID:26295058

  12. Maritime Security: Potential Terrorist Attacks and Protection Priorities

    DTIC Science & Technology

    2007-01-09

    Liquefied Natural Gas: Siting and Safety .” Feb. 15, 2005. 108 U.S. Coast Guard. U.S. Coast Guard Captain of the Port Long Island Sound Waterways...Order Code RL33787 Maritime Security: Potential Terrorist Attacks and Protection Priorities January 9, 2007 Paul W. Parfomak and John Frittelli...Terrorist Attacks and Protection Priorities 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) 5d. PROJECT NUMBER 5e. TASK

  13. The panic attack-posttraumatic stress disorder model: applicability to orthostatic panic among Cambodian refugees.

    PubMed

    Hinton, Devon E; Hofmann, Stefan G; Pitman, Roger K; Pollack, Mark H; Barlow, David H

    2008-01-01

    This article examines the ability of the panic attack-posttraumatic stress disorder (PTSD) model to predict how panic attacks are generated and how panic attacks worsen PTSD. The article does so by determining the validity of the panic attack-PTSD model in respect to one type of panic attack among traumatized Cambodian refugees: orthostatic panic (OP) attacks (i.e. panic attacks generated by moving from lying or sitting to standing). Among Cambodian refugees attending a psychiatric clinic, the authors conducted two studies to explore the validity of the panic attack-PTSD model as applied to OP patients (i.e. patients with at least one episode of OP in the previous month). In Study 1, the panic attack-PTSD model accurately indicated how OP is seemingly generated: among OP patients (N = 58), orthostasis-associated flashbacks and catastrophic cognitions predicted OP severity beyond a measure of anxious-depressive distress (Symptom Checklist-90-R subscales), and OP severity significantly mediated the effect of anxious-depressive distress on Clinician-Administered PTSD Scale severity. In Study 2, as predicted by the panic attack-PTSD model, OP had a mediational role in respect to the effect of treatment on PTSD severity: among Cambodian refugees with PTSD and comorbid OP who participated in a cognitive behavioural therapy study (N = 56), improvement in PTSD severity was partially mediated by improvement in OP severity.

  14. Aftermath of bustamante attack on genomic beacon service.

    PubMed

    Aziz, Md Momin Al; Ghasemi, Reza; Waliullah, Md; Mohammed, Noman

    2017-07-26

    With the enormous need for federated eco-system for holding global genomic and clinical data, Global Alliance for Genomic and Health (GA4GH) has created an international website called beacon service which allows a researcher to find out whether a specific dataset can be utilized to his or her research beforehand. This simple webservice is quite useful as it allows queries like whether a certain position of a target chromosome has a specific nucleotide. However, the increased integration of individuals genomic data into clinical practice and research raised serious privacy concern. Though the answer of such queries are yes or no in Bacon network, it results in serious privacy implication as demonstrated in a recent work from Shringarpure and Bustamante. In their attack model, the authors demonstrated that with a limited number of queries, presence of an individual in any dataset can be determined. We propose two lightweight algorithms (based on randomized response) which captures the efficacy while preserving the privacy of the participants in a genomic beacon service. We also elaborate the strength and weakness of the attack by explaining some of their statistical and mathematical models using real world genomic database. We extend their experimental simulations for different adversarial assumptions and parameters. We experimentally evaluated the solutions on the original attack model with different parameters for better understanding of the privacy and utility tradeoffs provided by these two methods. Also, the statistical analysis further elaborates the different aspects of the prior attack which leads to a better risk management for the participants in a beacon service. The differentially private and lightweight solutions discussed here will make the attack much difficult to succeed while maintaining the fundamental motivation of beacon database network.

  15. Testbed-based Performance Evaluation of Attack Resilient Control for AGC

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ashok, Aditya; Sridhar, Siddharth; McKinnon, Archibald D.

    The modern electric power grid is a complex cyber-physical system whose reliable operation is enabled by a wide-area monitoring and control infrastructure. This infrastructure, supported by an extensive communication backbone, enables several control applications functioning at multiple time scales to ensure the grid is maintained within stable operating limits. Recent events have shown that vulnerabilities in this infrastructure may be exploited to manipulate the data being exchanged. Such a scenario could cause the associated control application to mis-operate, potentially causing system-wide instabilities. There is a growing emphasis on looking beyond traditional cybersecurity solutions to mitigate such threats. In this papermore » we perform a testbed-based validation of one such solution - Attack Resilient Control (ARC) - on Iowa State University's \\textit{PowerCyber} testbed. ARC is a cyber-physical security solution that combines domain-specific anomaly detection and model-based mitigation to detect stealthy attacks on Automatic Generation Control (AGC). In this paper, we first describe the implementation architecture of the experiment on the testbed. Next, we demonstrate the capability of stealthy attack templates to cause forced under-frequency load shedding in a 3-area test system. We then validate the performance of ARC by measuring its ability to detect and mitigate these attacks. Our results reveal that ARC is efficient in detecting stealthy attacks and enables AGC to maintain system operating frequency close to its nominal value during an attack. Our studies also highlight the importance of testbed-based experimentation for evaluating the performance of cyber-physical security and control applications.« less

  16. Clinical Features of Hereditary and Mast Cell-mediated Angioedema Focusing on the Differential Diagnosis in Japanese Patients.

    PubMed

    Ohsawa, Isao; Honda, Daisuke; Hisada, Atsuko; Inoshita, Hiroyuki; Onda-Tsueshita, Kisara; Mano, Satoshi; Sato, Nobuyuki; Nakamura, Yuya; Shimizu, Tatsuo; Gotoh, Hiromichi; Goto, Yoshikazu; Suzuki, Yusuke; Tomino, Yasuhiko

    2018-02-01

    Objective The present study was designed to identify the clinical characteristics that permit the differential diagnosis of hereditary angioedema (HAE) and mast cell-mediated angioedema (Mast-AE) during the first consultation. Methods The medical histories and laboratory data of 46 patients with HAE and 41 patients with Mast-AE were compared. Results The average age of onset in the HAE group (19.8±9.0 years) was significantly lower than that in the Mast-AE group (35.2±12.0 years). The incidence of familial angioedema (AE) in the HAE group (73.9%) was significantly higher than that in the Mast-AE group (9.7%). The frequency of history of AE in the extremities, larynx, or gastrointestinal tract was significantly higher in the HAE group. The frequency of AE episodes of the lips and eyelids was significantly lower in the HAE group. The serum C4 concentration and CH50 titer were lower than the normal limit in 91.3% and 45.6% of the patients in the HAE group, respectively; in Mast-AE group the serum C4 concentration and CH50 titer were significantly lower than the normal limit in 4.8% and 0% of the patients, the difference between the two groups was statistically significant. A C1-inhibitor (C1-INH) activity level of <50% was observed in all of the HAE patients, but none of the Mast-AE patients. The mean serum IgE titer in the HAE group (120.8±130.5 IU/mL) was significantly lower than that in the Mast-AE group (262.2±314.9 IU/mL). Conclusion The parameters within the patients' medical histories, such as the age at the onset of AE, a family history of AE, and the locations of past AE episodes are critical for the successful diagnosis of the disease. Measurements of the C4 and C1-INH activity are very useful for differential diagnosis of HAE from Mast-AE.

  17. Attack Coverage in High-Level Men’s Volleyball: Organization on the Edge of Chaos?

    PubMed Central

    Laporta, Lorenzo; Nikolaidis, Pantelis; Thomas, Luke; Afonso, José

    2015-01-01

    Change is pervasive, but emerging patterns are occasionally detectable through analysis of systemic behaviors. Match analysis uses these patterns in order to reduce the degree of improvisation and to optimize the training process. However, it is possible that certain game phases elude systematic patterning. In this vein, our aim was to analyze the case of attack coverage in men’s volleyball, as we suspected it would elude systematic patterning and has received negligible attention in scientific research. We analyzed the occurrence of attack coverage in 4544 plays of the 2011 Volleyball World League. A Chi-square test with residual adjusted values was applied to explore significant associations between variables. A Monte Carlo correction was applied, as some cells had n<5. Effect sizes were determined using Cramer’s V. Overall, attack coverage occurred in 3.89% of ball possessions, and 23 distinct structures emerged. These structures lacked significant associations with the game complex, setting zone, and effect of attack coverage. Conversely, attack coverage structures showed significant associations with the attack zone and tempo, with very strong effect sizes (V=0.472 and V=0.521, respectively). As certain attack zones are deeply associated with attack tempo, it is apparent that quicker attack plays affect attack coverage structuring, promoting the formation of less complex structures. Ultimately, attack coverage structures seem to depend on momentary constraints, thereby rendering rigid systematization impracticable. Still, we contended that a principle-based approach might be suitable. This invites researchers to rethink how to interpret game regularities. PMID:26557208

  18. Mountain pine beetle attack in ponderosa pine: Comparing methods for rating susceptibility

    Treesearch

    David C. Chojnacky; Barbara J. Bentz; Jesse A. Logan

    2000-01-01

    Two empirical methods for rating susceptibility of mountain pine beetle attack in ponderosa pine were evaluated. The methods were compared to stand data modeled to objectively rate each sampled stand for susceptibly to bark-beetle attack. Data on bark-beetle attacks, from a survey of 45 sites throughout the Colorado Plateau, were modeled using logistic regression to...

  19. Investigation on Covert Channel Attacks and Countermeasures in the Cloud

    DTIC Science & Technology

    2017-03-29

    ahead of the game and continue improving our security systems. Thus, investigating novel attack strategies and tactics is crucial to shaping the...step to stay ahead of the game and continue improving our security systems. Thus, investigating novel attack strategies and tactics is crucial to

  20. Techniques for Cyber Attack Attribution

    DTIC Science & Technology

    2003-10-01

    Asaka, Midori, Shunji Okazawa, Atsushi Taguchi, and Shigeki Goto. June 1999. “A Method of Tracing Intruders by Use of Mobile Agents”, INET’99. http...Tsuchiya, Takefumi Onabuta, Shunji Okazawa, and Shigeki Goto. November 1999. “Local Attack Detection and Intrusion Route Tracing”, IEICE Transaction on

  1. Known-plaintext attack on a joint transform correlator encrypting system.

    PubMed

    Barrera, John Fredy; Vargas, Carlos; Tebaldi, Myrian; Torroba, Roberto; Bolognini, Nestor

    2010-11-01

    We demonstrate in this Letter that a joint transform correlator shows vulnerability to known-plaintext attacks. An unauthorized user, who intercepts both an object and its encrypted version, can obtain the security key code mask. In this contribution, we conduct a hybrid heuristic attack scheme merge to a Gerchberg-Saxton routine to estimate the encrypting key to decode different ciphertexts encrypted with that same key. We also analyze the success of this attack for different pairs of plaintext-ciphertext used to get the encrypting code. We present simulation results for the decrypting procedure to demonstrate the validity of our analysis.

  2. Recurrence of Panic Attacks after Influenza Vaccination: Two Case Reports.

    PubMed

    Kim, Han-Joon; Jeon, Sang-Won; Yoon, Ho-Kyoung

    2016-11-30

    Human influenza is a contagious respiratory illness caused by the influenza virus. The influenza vaccination is recommended annually, but several adverse effects related to allergic reactions have been reported. Panic attacks are also known to occur, but no case of a panic attack adverse effect has been reported in South Korea. We present two cases of panic disorder patients whose symptoms were aggravated by the influenza vaccination. We assumed that dysregulation of T-lymphocytes in panic disorder patients could have a role in activating various kinds of cytokines and chemokines, which then can lead to panic attack aggravation.

  3. Angle-of-Attack-Modulated Terminal Point Control for Neptune Aerocapture

    NASA Technical Reports Server (NTRS)

    Queen, Eric M.

    2004-01-01

    An aerocapture guidance algorithm based on a calculus of variations approach is developed, using angle of attack as the primary control variable. Bank angle is used as a secondary control to alleviate angle of attack extremes and to control inclination. The guidance equations are derived in detail. The controller has very small onboard computational requirements and is robust to atmospheric and aerodynamic dispersions. The algorithm is applied to aerocapture at Neptune. Three versions of the controller are considered with varying angle of attack authority. The three versions of the controller are evaluated using Monte Carlo simulations with expected dispersions.

  4. Economic cost of initial attack and large-fire suppression

    Treesearch

    Armando González-Cabán

    1983-01-01

    A procedure has been developed for estimating the economic cost of initial attack and large-fire suppression. The procedure uses a per-unit approach to estimate total attack and suppression costs on an input-by-input basis. Fire management inputs (FMIs) are the production units used. All direct and indirect costs are charged to the FMIs. With the unit approach, all...

  5. WAO Guideline for the Management of Hereditary Angioedema

    PubMed Central

    2012-01-01

    Hereditary Angioedema (HAE) is a rare disease and for this reason proper diagnosis and appropriate therapy are often unknown or not available for physicians and other health care providers. For this reason we convened a group of specialists that focus upon HAE from around the world to develop not only a consensus on diagnosis and management of HAE, but to also provide evidence based grades, strength of evidence and classification for the consensus. Since both consensus and evidence grading were adhered to the document meets criteria as a guideline. The outcome of the guideline is to improve diagnosis and management of patients with HAE throughout the world and to help initiate uniform care and availability of therapies to all with the diagnosis no matter where the residence of the individual with HAE exists. PMID:23282420

  6. A robust color image watermarking algorithm against rotation attacks

    NASA Astrophysics Data System (ADS)

    Han, Shao-cheng; Yang, Jin-feng; Wang, Rui; Jia, Gui-min

    2018-01-01

    A robust digital watermarking algorithm is proposed based on quaternion wavelet transform (QWT) and discrete cosine transform (DCT) for copyright protection of color images. The luminance component Y of a host color image in YIQ space is decomposed by QWT, and then the coefficients of four low-frequency subbands are transformed by DCT. An original binary watermark scrambled by Arnold map and iterated sine chaotic system is embedded into the mid-frequency DCT coefficients of the subbands. In order to improve the performance of the proposed algorithm against rotation attacks, a rotation detection scheme is implemented before watermark extracting. The experimental results demonstrate that the proposed watermarking scheme shows strong robustness not only against common image processing attacks but also against arbitrary rotation attacks.

  7. SDN-based path hopping communication against eavesdropping attack

    NASA Astrophysics Data System (ADS)

    Zhang, Chuanhao; Bu, Youjun; Zhao, Zheng

    2016-10-01

    Network eavesdropping is one of the most popular means used by cyber attackers, which has been a severe threat to network communication security. Adversaries could capture and analyze network communication data from network nodes or links, monitor network status and steal sensitive data such as username and password etc. Traditional network usually uses static network configuration, and existing defense methods, including firewall, IDS, IPS etc., cannot prevent eavesdropping, which has no distinguishing characteristic. Network eavesdropping become silent during most of the time of the attacking process, which is why it is difficult to discover and to defend. But A successful eavesdropping attack also has its' precondition, which is the target path should be relatively stable and has enough time of duration. So, In order to resolve this problem, it has to work on the network architecture. In this paper, a path hopping communication(PHC) mechanism based on Software Define Network (SDN) was proposed to solve this problem. In PHC, Ends in communication packets as well as the routing paths were changed dynamically. Therefore, the traffic would be distributed to multiple flows and transmitted along different paths. so that Network eavesdropping attack could be prevented effectively. It was concluded that PHC was able to increase the overhead of Network eavesdropping, as well as the difficulty of communication data recovery.

  8. Protecting water and wastewater infrastructure from cyber attacks

    NASA Astrophysics Data System (ADS)

    Panguluri, Srinivas; Phillips, William; Cusimano, John

    2011-12-01

    Multiple organizations over the years have collected and analyzed data on cyber attacks and they all agree on one conclusion: cyber attacks are real and can cause significant damages. This paper presents some recent statistics on cyber attacks and resulting damages. Water and wastewater utilities must adopt countermeasures to prevent or minimize the damage in case of such attacks. Many unique challenges are faced by the water and wastewater industry while selecting and implementing security countermeasures; the key challenges are: 1) the increasing interconnection of their business and control system networks, 2) large variation of proprietary industrial control equipment utilized, 3) multitude of cross-sector cyber-security standards, and 4) the differences in the equipment vendor's approaches to meet these security standards. The utilities can meet these challenges by voluntarily selecting and adopting security standards, conducting a gap analysis, performing vulnerability/risk analysis, and undertaking countermeasures that best meets their security and organizational requirements. Utilities should optimally utilize their limited resources to prepare and implement necessary programs that are designed to increase cyber-security over the years. Implementing cyber security does not necessarily have to be expensive, substantial improvements can be accomplished through policy, procedure, training and awareness. Utilities can also get creative and allocate more funding through annual budgets and reduce dependence upon capital improvement programs to achieve improvements in cyber-security.

  9. Does the initiation of urate-lowering treatment during an acute gout attack prolong the current episode and precipitate recurrent attacks: a systematic literature review.

    PubMed

    Eminaga, Fatma; La-Crette, Jonathan; Jones, Adrian; Abhishek, A

    2016-12-01

    The aim of this study was to systematically review the literature on effect of initiating urate-lowering treatment (ULT) during an acute attack of gout on duration of index attack and persistence on ULT. OVID (Medline), EMBASE and AMED were searched to identify randomized controlled trials (RCTs) of ULT initiation during acute gout attack published in English language. Two reviewers appraised the study quality and extracted data independently. Standardized mean difference (SMD) and relative risk (RR) were used to pool continuous and categorical data. Meta-analysis was carried out using STATA version 14. A total of 537 studies were selected. A total of 487 titles and abstracts were reviewed after removing duplicates. Three RCTs were identified. There was evidence from two high-quality studies that early initiation of allopurinol did not increase pain severity at days 10-15 [SMD pooled (95 % CI) 0.18 (-0.58, 0.93)]. Data from three studies suggested that initiation of ULT during an acute attack of gout did not associate with dropouts [RR pooled (95 % CI) 1.16 (0.58, 2.31)]. There is moderate-quality evidence that the initiation of ULT during an acute attack of gout does not increase pain severity and risk of ULT discontinuation. Larger studies are required to confirm these findings so that patients with acute gout can be initiated on ULT with confidence.

  10. The distinguishing motor features of cataplexy: a study from video-recorded attacks.

    PubMed

    Pizza, Fabio; Antelmi, Elena; Vandi, Stefano; Meletti, Stefano; Erro, Roberto; Baumann, Christian R; Bhatia, Kailash P; Dauvilliers, Yves; Edwards, Mark J; Iranzo, Alex; Overeem, Sebastiaan; Tinazzi, Michele; Liguori, Rocco; Plazzi, Giuseppe

    2018-05-01

    To describe the motor pattern of cataplexy and to determine its phenomenological differences from pseudocataplexy in the differential diagnosis of episodic falls. We selected 30 video-recorded cataplexy and 21 pseudocataplexy attacks in 17 and 10 patients evaluated for suspected narcolepsy and with final diagnosis of narcolepsy type 1 and conversion disorder, respectively, together with self-reported attacks features, and asked expert neurologists to blindly evaluate the motor features of the attacks. Video documented and self-reported attack features of cataplexy and pseudocataplexy were contrasted. Video-recorded cataplexy can be positively differentiated from pseudocataplexy by the occurrence of facial hypotonia (ptosis, mouth opening, tongue protrusion) intermingled by jerks and grimaces abruptly interrupting laughter behavior (i.e. smile, facial expression) and postural control (head drops, trunk fall) under clear emotional trigger. Facial involvement is present in both partial and generalized cataplexy. Conversely, generalized pseudocataplexy is associated with persistence of deep tendon reflexes during the attack. Self-reported features confirmed the important role of positive emotions (laughter, telling a joke) in triggering the attacks, as well as the more frequent occurrence of partial body involvement in cataplexy compared with pseudocataplexy. Cataplexy is characterized by abrupt facial involvement during laughter behavior. Video recording of suspected cataplexy attacks allows the identification of positive clinical signs useful for diagnosis and, possibly in the future, for severity assessment.

  11. Practical quantum private query with better performance in resisting joint-measurement attack

    NASA Astrophysics Data System (ADS)

    Wei, Chun-Yan; Wang, Tian-Yin; Gao, Fei

    2016-04-01

    As a kind of practical protocol, quantum-key-distribution (QKD)-based quantum private queries (QPQs) have drawn lots of attention. However, joint-measurement (JM) attack poses a noticeable threat to the database security in such protocols. That is, by JM attack a malicious user can illegally elicit many more items from the database than the average amount an honest one can obtain. Taking Jacobi et al.'s protocol as an example, by JM attack a malicious user can obtain as many as 500 bits, instead of the expected 2.44 bits, from a 104-bit database in one query. It is a noticeable security flaw in theory, and would also arise in application with the development of quantum memories. To solve this problem, we propose a QPQ protocol based on a two-way QKD scheme, which behaves much better in resisting JM attack. Concretely, the user Alice cannot get more database items by conducting JM attack on the qubits because she has to send them back to Bob (the database holder) before knowing which of them should be jointly measured. Furthermore, JM attack by both Alice and Bob would be detected with certain probability, which is quite different from previous protocols. Moreover, our protocol retains the good characters of QKD-based QPQs, e.g., it is loss tolerant and robust against quantum memory attack.

  12. A Black Hole Attack Model for Reactive Ad-Hoc Protocols

    DTIC Science & Technology

    2012-03-01

    Technology Conference. IEEE, 2003. pp. 2286-2290. [BhS09] N. Bhalaji, and A. Shanmugam. "Association Between Nodes to Combat Blackhole Attack in DSR...2012. 102 [PSA09] A. Prathapani, L. Santhanam, and P. Agrawal. "Intelligent Honeypot Agent for Blackhole Attack Detection in Wireless Mesh

  13. Python Source Code Plagiarism Attacks on Introductory Programming Course Assignments

    ERIC Educational Resources Information Center

    Karnalim, Oscar

    2017-01-01

    This paper empirically enlists Python plagiarism attacks that have been found on Introductory Programming course assignments for undergraduate students. According to our observation toward 400 plagiarism-suspected cases, there are 35 plagiarism attacks that have been conducted by students. It starts with comment & whitespace modification as…

  14. British media attacks on homeopathy: are they justified?

    PubMed

    Vithoulkas, George

    2008-04-01

    Homeopathy is being attacked by the British media. These attacks draw support from irresponsible and unjustified claims by certain teachers of homeopathy. Such claims include the use of 'dream' and 'imaginative' methods for provings. For prescribing some such teachers attempt to replace the laborious process of matching symptom picture and remedy with spurious theories based on 'signatures', sensations and other methods. Other irresponsible claims have also been made. These "new ideas" risk destroying the principles, theory, and practice of homeopathy.

  15. Heavy-tailed distribution of the SSH Brute-force attack duration in a multi-user environment

    NASA Astrophysics Data System (ADS)

    Lee, Jae-Kook; Kim, Sung-Jun; Park, Chan Yeol; Hong, Taeyoung; Chae, Huiseung

    2016-07-01

    Quite a number of cyber-attacks to be place against supercomputers that provide highperformance computing (HPC) services to public researcher. Particularly, although the secure shell protocol (SSH) brute-force attack is one of the traditional attack methods, it is still being used. Because stealth attacks that feign regular access may occur, they are even harder to detect. In this paper, we introduce methods to detect SSH brute-force attacks by analyzing the server's unsuccessful access logs and the firewall's drop events in a multi-user environment. Then, we analyze the durations of the SSH brute-force attacks that are detected by applying these methods. The results of an analysis of about 10 thousands attack source IP addresses show that the behaviors of abnormal users using SSH brute-force attacks are based on human dynamic characteristics of a typical heavy-tailed distribution.

  16. Jamming Attack in Wireless Sensor Network: From Time to Space

    NASA Astrophysics Data System (ADS)

    Sun, Yanqiang; Wang, Xiaodong; Zhou, Xingming

    Classical jamming attack models in the time domain have been proposed, such as constant jammer, random jammer, and reactive jammer. In this letter, we consider a new problem: given k jammers, how does the attacker minimize the pair-wise connectivity among the nodes in a Wireless Sensor Network (WSN)? We call this problem k-Jammer Deployment Problem (k-JDP). To the best of our knowledge, this is the first attempt at considering the position-critical jamming attack against wireless sensor network. We mainly make three contributions. First, we prove that the decision version of k-JDP is NP-complete even in the ideal situation where the attacker has full knowledge of the topology information of sensor network. Second, we propose a mathematical formulation based on Integer Programming (IP) model which yields an optimal solution. Third, we present a heuristic algorithm HAJDP, and compare it with the IP model. Numerical results show that our heuristic algorithm is computationally efficient.

  17. The radiation of sound from a propeller at angle of attack

    NASA Technical Reports Server (NTRS)

    Mani, Ramani

    1990-01-01

    The mechanism by which the noise generated at the blade passing frequency by a propeller is altered when the propeller axis is at an angle of attack to the freestream is examined. The measured noise field is distinctly non axially symmetric under such conditions with far field sound pressure levels both diminished and increased relative to the axially symmetric values produced with the propeller at zero angle of attack. Attempts have been made to explain this non axially symmetric sound field based on the unsteady (once per rev) loading experienced by the propeller blades when the propeller axis is at non zero angle of attack. A calculation based on this notion appears to greatly underestimate the measured azimuthal asymmetry of noise for high tip speed, highly loaded propellers. A new mechanism is proposed; namely, that at angle of attack, there is a non axially symmetric modulation of the radiative efficiency of the steady loading and thickness noise which is the primary cause of the non axially symmetric sound field at angle of attack for high tip speed, heavily loaded propellers with a large number of blades. A calculation of this effect to first order in the crossflow Mach number (component of freestream Mach number normal to the propeller axis) is carried out and shows much better agreement with measured noise data on the angle of attack effect.

  18. Detecting unknown attacks in wireless sensor networks that contain mobile nodes.

    PubMed

    Banković, Zorana; Fraga, David; Moya, José M; Vallejo, Juan Carlos

    2012-01-01

    As wireless sensor networks are usually deployed in unattended areas, security policies cannot be updated in a timely fashion upon identification of new attacks. This gives enough time for attackers to cause significant damage. Thus, it is of great importance to provide protection from unknown attacks. However, existing solutions are mostly concentrated on known attacks. On the other hand, mobility can make the sensor network more resilient to failures, reactive to events, and able to support disparate missions with a common set of sensors, yet the problem of security becomes more complicated. In order to address the issue of security in networks with mobile nodes, we propose a machine learning solution for anomaly detection along with the feature extraction process that tries to detect temporal and spatial inconsistencies in the sequences of sensed values and the routing paths used to forward these values to the base station. We also propose a special way to treat mobile nodes, which is the main novelty of this work. The data produced in the presence of an attacker are treated as outliers, and detected using clustering techniques. These techniques are further coupled with a reputation system, in this way isolating compromised nodes in timely fashion. The proposal exhibits good performances at detecting and confining previously unseen attacks, including the cases when mobile nodes are compromised.

  19. Polar bear attacks on humans: Implications of a changing climate

    USGS Publications Warehouse

    Wilder, James; Vongraven, Dag; Atwood, Todd C.; Hansen, Bob; Jessen, Amalie; Kochnev, Anatoly A.; York, Geoff; Vallender, Rachel; Hedman, Daryll; Gibbons, Melissa

    2017-01-01

    Understanding causes of polar bear (Ursus maritimus) attacks on humans is critical to ensuring both human safety and polar bear conservation. Although considerable attention has been focused on understanding black (U. americanus) and grizzly (U. arctos) bear conflicts with humans, there have been few attempts to systematically collect, analyze, and interpret available information on human-polar bear conflicts across their range. To help fill this knowledge gap, a database was developed (Polar Bear-Human Information Management System [PBHIMS]) to facilitate the range-wide collection and analysis of human-polar bear conflict data. We populated the PBHIMS with data collected throughout the polar bear range, analyzed polar bear attacks on people, and found that reported attacks have been extremely rare. From 1870–2014, we documented 73 attacks by wild polar bears, distributed among the 5 polar bear Range States (Canada, Greenland, Norway, Russia, and United States), which resulted in 20 human fatalities and 63 human injuries. We found that nutritionally stressed adult male polar bears were the most likely to pose threats to human safety. Attacks by adult females were rare, and most were attributed to defense of cubs. We judged that bears acted as a predator in most attacks, and that nearly all attacks involved ≤2 people. Increased concern for both human and bear safety is warranted in light of predictions of increased numbers of nutritionally stressed bears spending longer amounts of time on land near people because of the loss of their sea ice habitat. Improved conflict investigation is needed to collect accurate and relevant data and communicate accurate bear safety messages and mitigation strategies to the public. With better information, people can take proactive measures in polar bear habitat to ensure their safety and prevent conflicts with polar bears. This work represents an important first step towards improving our understanding of factors influencing

  20. Attacks, applications, and evaluation of known watermarking algorithms with Checkmark

    NASA Astrophysics Data System (ADS)

    Meerwald, Peter; Pereira, Shelby

    2002-04-01

    The Checkmark benchmarking tool was introduced to provide a framework for application-oriented evaluation of watermarking schemes. In this article we introduce new attacks and applications into the existing Checkmark framework. In addition to describing new attacks and applications, we also compare the performance of some well-known watermarking algorithms (proposed by Bruyndonckx,Cox, Fridrich, Dugad, Kim, Wang, Xia, Xie, Zhu and Pereira) with respect to the Checkmark benchmark. In particular, we consider the non-geometric application which contains tests that do not change the geometry of image. This attack constraint is artificial, but yet important for research purposes since a number of algorithms may be interesting, but would score poorly with respect to specific applications simply because geometric compensation has not been incorporated. We note, however, that with the help of image registration, even research algorithms that do not have counter-measures against geometric distortion -- such as a template or reference watermark -- can be evaluated. In the first version of the Checkmark benchmarking program, application-oriented evaluation was introduced, along with many new attacks not already considered in the literature. A second goal of this paper is to introduce new attacks and new applications into the Checkmark framework. In particular, we introduce the following new applications: video frame watermarking, medical imaging and watermarking of logos. Video frame watermarking includes low compression attacks and distortions which warp the edges of the video as well as general projective transformations which may result from someone filming the screen at a cinema. With respect to medical imaging, only small distortions are considered and furthermore it is essential that no distortions are present at embedding. Finally for logos, we consider images of small sizes and particularly compression, scaling, aspect ratio and other small distortions. The challenge

  1. A Systematic Review of Re-Identification Attacks on Health Data

    PubMed Central

    El Emam, Khaled; Jonker, Elizabeth; Arbuckle, Luk; Malin, Bradley

    2011-01-01

    Background Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a) potentially limiting its availability for secondary purposes such as research, and (b) resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b) compute the overall proportion of records that have been correctly re-identified in these attacks, and (c) assess whether these demonstrate weaknesses in current de-identification methods. Methods and Findings Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046–0.478) and 0.34 for attacks on health data (95% CI 0–0.744). There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013. Conclusions The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the

  2. Intrusion-Tolerant Replication under Attack

    ERIC Educational Resources Information Center

    Kirsch, Jonathan

    2010-01-01

    Much of our critical infrastructure is controlled by large software systems whose participants are distributed across the Internet. As our dependence on these critical systems continues to grow, it becomes increasingly important that they meet strict availability and performance requirements, even in the face of malicious attacks, including those…

  3. Experimental implementation of non-Gaussian attacks on a continuous-variable quantum-key-distribution system.

    PubMed

    Lodewyck, Jérôme; Debuisschert, Thierry; García-Patrón, Raúl; Tualle-Brouri, Rosa; Cerf, Nicolas J; Grangier, Philippe

    2007-01-19

    An intercept-resend attack on a continuous-variable quantum-key-distribution protocol is investigated experimentally. By varying the interception fraction, one can implement a family of attacks where the eavesdropper totally controls the channel parameters. In general, such attacks add excess noise in the channel, and may also result in non-Gaussian output distributions. We implement and characterize the measurements needed to detect these attacks, and evaluate experimentally the information rates available to the legitimate users and the eavesdropper. The results are consistent with the optimality of Gaussian attacks resulting from the security proofs.

  4. Microsurgical scalp reconstruction after a mountain lion attack.

    PubMed

    Hazani, Ron; Buntic, Rudolf F; Brooks, Darrell

    2008-09-01

    Mountain lion attacks on humans are rare and potentially fatal. Although few victims experience minor injuries, permanent disfigurement and disability is common among survivors of these assaults. Since 1986, a steady number of mountain lion attacks have been noted in California. We report a recent attack of a cougar on a couple hiking in California's Prairie Creek Redwoods State Park. The victim sustained a significant scalp injury that led to a life-threatening soft-tissue infection. We present an analysis of the injury pattern as it relates to the bite marks, the resulting degloving injury, and the surgical reconstruction. We also offer a current survey of the pathogens often found in cats' and mountain lions' bite wounds and the appropriate antibiotic treatment. Given the infrequency at which clinicians encounter mountain lion injuries, we recommend that after initial management and exclusion of life threatening injuries patients be transferred to a tertiary care facility capable of managing the various reconstructive challenges such as the one presented in this case.

  5. On cognitive debiasing and the judgment of suicide-attackers.

    PubMed

    Bou Khalil, R; Richa, S

    2018-03-23

    Suicide-attacks are possibly increasing in frequency all over the world. To date, these attacks are not considered as a manifestation of a particular mental illness. However, the process of radicalization of suicide-attackers has to interest the field of mental health. One plausible explanation for the radicalization of individuals is the use of biased cognitive schemes by the indoctrinator. Among these cognitive schemes could figure the causal attribution bias in which the subject cannot distinguish in front of two factors that operate simultaneously, the share of each factor in achieving a certain goal. Another cognitive bias would be the confirmation bias during which the subject would tend to adhere to ideas from his/her own thinking or the thinking of subjects who share some cultural values with him/her and refute any other ideas. Finally, the bias of polarization or splitting could also be incriminated. Through this bias, the subject would either be proud of being a member of a cultural group or ashamed when he/she feels that this group is being attacked and that he/she is unable to rescue it. Approaches to increase the awareness of individuals to the adverse effects of these biased cognitive schemes may theoretically reduce the risk of committing suicide-attacks. However, despite numerous attempts of "deradicalization" involving technological means of communication as well as social "reintegration" centers, all approaches aiming at raising awareness of cognitive biases need to be studied in a scientific manner before they become widespread. Copyright © 2018 L'Encéphale, Paris. Published by Elsevier Masson SAS. All rights reserved.

  6. Suicide bombing attacks: update and modifications to the protocol.

    PubMed

    Almogy, Gidon; Belzberg, Howard; Mintz, Yoaz; Pikarsky, Alon K; Zamir, Gideon; Rivkind, Avraham I

    2004-03-01

    To review the experience of a large-volume trauma center in managing and treating casualties of suicide bombing attacks. The threat of suicide bombing attacks has escalated worldwide. The ability of the suicide bomber to deliver a relatively large explosive load accompanied by heavy shrapnel to the proximity of his or her victims has caused devastating effects. The authors reviewed and analyzed the experience obtained in treating victims of suicide bombings at the level I trauma center of the Hadassah University Hospital in Jerusalem, Israel from 2000 to 2003. Evacuation is usually rapid due to the urban setting of these attacks. Numerous casualties are brought into the emergency department over a short period. The setting in which the device is detonated has implications on the type of injuries sustained by survivors. The injuries sustained by victims of suicide bombing attacks in semi-confined spaces are characterized by the degree and extent of widespread tissue damage and include multiple penetrating wounds of varying severity and location, blast injury, and burns. The approach to victims of suicide bombings is based on the guidelines for trauma management. Attention is given to the moderately injured, as these patients may harbor immediate life-threatening injuries. The concept of damage control can be modified to include rapid packing of multiple soft-tissue entry sites. Optimal utilization of manpower and resources is achieved by recruiting all available personnel, adopting a predetermined plan, and a centrally coordinated approach. Suicide bombing attacks seriously challenge the most experienced medical facilities.

  7. Automatic analysis of attack data from distributed honeypot network

    NASA Astrophysics Data System (ADS)

    Safarik, Jakub; Voznak, MIroslav; Rezac, Filip; Partila, Pavol; Tomala, Karel

    2013-05-01

    There are many ways of getting real data about malicious activity in a network. One of them relies on masquerading monitoring servers as a production one. These servers are called honeypots and data about attacks on them brings us valuable information about actual attacks and techniques used by hackers. The article describes distributed topology of honeypots, which was developed with a strong orientation on monitoring of IP telephony traffic. IP telephony servers can be easily exposed to various types of attacks, and without protection, this situation can lead to loss of money and other unpleasant consequences. Using a distributed topology with honeypots placed in different geological locations and networks provides more valuable and independent results. With automatic system of gathering information from all honeypots, it is possible to work with all information on one centralized point. Communication between honeypots and centralized data store use secure SSH tunnels and server communicates only with authorized honeypots. The centralized server also automatically analyses data from each honeypot. Results of this analysis and also other statistical data about malicious activity are simply accessible through a built-in web server. All statistical and analysis reports serve as information basis for an algorithm which classifies different types of used VoIP attacks. The web interface then brings a tool for quick comparison and evaluation of actual attacks in all monitored networks. The article describes both, the honeypots nodes in distributed architecture, which monitor suspicious activity, and also methods and algorithms used on the server side for analysis of gathered data.

  8. Clinical features of 27 shark attack cases on La Réunion Island.

    PubMed

    Ballas, Richard; Saetta, Ghislain; Peuchot, Charline; Elkienbaum, Philippe; Poinsot, Emmanuelle

    2017-05-01

    Between January 2000 and September 2016, there have been 27 documented shark attacks on La Réunion Island. The insular nature of La Réunion has allowed us to perform an extensive survey of these attacks. The objective was to describe the clinical features of these shark attacks, as only case reports have been published up to now. This was a retrospective observational study of the 27 cases of nonprovoked shark attacks that have occurred between January 2000 and September 2016. Post-humate predation, provoked attacks, and isolated attack on devices were excluded. All bone and vascular injuries were documented in the 21 remaining cases. Prehospital tourniquet use was specifically recorded. Among the 21 victims, eight died (38%) despite rapid use of resuscitation techniques in five cases when it was feasible; these techniques were not needed in the survivors. Thirteen patients were immediately treated in the operating room. Amputation or disarticulation occurred 13 times in 10 victims, five of whom died. Twelve injuries to major vascular structures were found in 11 victims, six of which died. A prehospital tourniquet was applied in four of the five surviving victims who had injuries to major vascular structures (including one victim with major humeral and femoral artery damage) and in one victim who died (the very proximal wound was not controlled). Our study found that quickly applying a tourniquet to the injured limb(s) contributes to the victim's survival. Disarticulation is a particular feature of shark attacks. The number and severity of shark attacks at La Réunion Island are worse than in the rest of the world. Epidemiological, level V.

  9. Is there a need for clinical guidelines in the United States for the diagnosis of hereditary angioedema and the screening of family members of affected patients?

    PubMed

    Lunn, Michael L; Santos, Carah B; Craig, Timothy J

    2010-03-01

    Hereditary angioedema (HAE) is an autosomal dominant disorder characterized by a deficiency of C1 esterase inhibitor (C1 INH) protein or function. Guidelines do not exist regarding diagnostic criteria or routine testing of family members of patients with HAE. Laboratory data for diagnosis include complement factor 4 level; C1 INH antigenic protein level, which is reduced in approximately 85% of patients with HAE; and C1 INH functional assay, which is considered an unreliable test in the United States secondary to inconsistent standardization of assays. To assess the shortcomings of diagnosing HAE and to determine whether family members of patients with HAE are being adequately screened. The top physician prescribers of danazol in the United States were screened via an Internet questionnaire focusing on the diagnosis and current management of HAE. To assess the patient perspective on HAE, affected individuals in the United States, the United Kingdom, France, Germany, and The Netherlands participated in the Web-based International Survey of Patient Experience of Hereditary Angioedema. All 80 physicians who completed the survey were allergist or immunologists with a mean of 7 patients with C1 INH deficiency in their practices. Almost 84% of physician respondents used C1 INH level and function for diagnosis, and 63.8% used complement factor 4 levels. A total of 313 patients with HAE completed the survey. Respondents noted that only 48% of immediate family members and 26% of extended family members had been tested. Guidelines could potentially alleviate delays in diagnosis and incorrect diagnoses and could lead to adequate screening of family members.

  10. Measurements of mass accretion rates in Herbig Ae/Be stars

    NASA Astrophysics Data System (ADS)

    Donehew, Brian

    Herbig Ae/Be stars(HAeBes) are young stellar objects of spectral class F2 through B0, with the central star often surrounded by a circumstellar disk of gas and dust. They are the higher mass analogs to T Tauri stars. The interaction between the star and the disk is not well understood, nor is the disk structure. The central star will often accrete mass from the disk, and the mass accretion rate is an important parameter for modeling the disk structure and evolution. The methods for measuring mass accretion rates of T Tauri stars are generally not applicable to HAeBe stars. As such, reliable measurements of mass accretion rates for HAeBes are rare. Garrison(1978) saw that the Balmer Discontinuity of HAeBes was veiled, and attributed this veiling to accretion luminosity. Building on Garrison(1978) and the work of Muzerolle et al. (2004), I determine the mass accretion rates and accretion luminosities of a large sample of HAeBe stars by measuring the veiling of the Balmer Discontinuity due to the accretion luminosity. Muzerolle et al. (1998) established a strong correlation between the accretion luminosity of T Tauri stars and the luminosity of Br gamma, and this correlation seems to extend to the evolutionary precursors to HAeBes, intermediate T Tauri stars, as well Calvet et al. (2004). I test this correlation for HAeBes and discover that it is valid for HAe stars but not for HBe stars. From examining the HAeBes of my sample from spectral range A3 to B7, there does not seem to be a particular spectral type at which the correlation fails. A few of the late HBe stars are consistent with the correlation, but most of the HBe stars have Br gamma luminosities much larger than what one would expect from the correlation. This suggests that there might be a significant stellar wind component to the Br gamma luminosity for many of the HBe stars. T Tauri stars accrete mass from their disks magnetospherically, in which the strong stellar field of the star truncates the disk at

  11. Lead exposure potentiates predatory attack behavior in the cat.

    PubMed

    Li, Wenjie; Han, Shenggao; Gregg, Thomas R; Kemp, Francis W; Davidow, Amy L; Louria, Donald B; Siegel, Allan; Bogden, John D

    2003-07-01

    Epidemiologic studies have demonstrated that environmental lead exposure is associated with aggressive behavior in children; however, numerous confounding variables limit the ability of these studies to establish a causal relationship. The study of aggressive behavior using a validated animal model was used to test the hypothesis that there is a causal relationship between lead exposure and aggression in the absence of confounding variables. We studied the effects of lead exposure on a feline model of aggression: predatory (quiet biting) attack of an anesthetized rat. Five cats were stimulated with a precisely controlled electrical current via electrodes inserted into the lateral hypothalamus. The response measure was the predatory attack threshold current (i.e., the current required to elicit an attack response on 50% of the trials). Blocks of trials were administered in which predatory attack threshold currents were measured three times a week for a total of 6-10 weeks, including before, during, and after lead exposure. Lead was incorporated into cat food "treats" at doses of 50-150 mg/kg/day. Two of the five cats received a second period of lead exposure. Blood lead concentrations were measured twice a week and were <1, 21-77, and <20 micro g/dL prior to, during, and after lead exposure, respectively. The predatory attack threshold decreased significantly during initial lead exposure in three of five cats and increased after the cessation of lead exposure in four of the five cats (P<0.01). The predatory attack thresholds and blood lead concentrations for each cat were inversely correlated (r=-0.35 to -0.74). A random-effects mixed model demonstrated a significant (P=0.0019) negative association between threshold current and blood lead concentration. The data of this study demonstrate that lead exposure enhances predatory aggression in the cat and provide experimental support for a causal relationship between lead exposure and aggressive behavior in humans.

  12. Counterfactual attack on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wnang, Jian; Tang, Chao Jing

    2012-05-01

    It is interesting that counterfactual quantum cryptography protocols allow two remotely separated parties to share a secret key without transmitting any signal particles. Generally, these protocols, expected to provide security advantages, base their security on a translated no-cloning theorem. Therefore, they potentially exhibit unconditional security in theory. In this letter, we propose a new Trojan horse attack, by which an eavesdropper Eve can gain full information about the key without being noticed, to real implementations of a counterfactual quantum cryptography system. Most importantly, the presented attack is available even if the system has negligible imperfections. Therefore, it shows that the present realization of counterfactual quantum key distribution is vulnerable.

  13. Aerodynamic characteristics at high angles of attack

    NASA Technical Reports Server (NTRS)

    Chambers, J. R.

    1977-01-01

    An overview is presented of the aerodynamic inputs required for analysis of flight dynamics in the high-angle-of-attack regime wherein large-disturbance, nonlinear effects predominate. An outline of the presentation is presented. The discussion includes: (1) some important fundamental phenomena which determine to a large extent the aerodynamic characteristics of airplanes at high angles of attack; (2) static and dynamic aerodynamic characteristics near the stall; (3) aerodynamics of the spin; (4) test techniques used in stall/spin studies; (5) applications of aerodynamic data to problems in flight dynamics in the stall/spin area; and (6) the outlook for future research in the area.

  14. Lupus: When the Body Attacks Itself | NIH MedlinePlus the Magazine

    MedlinePlus

    ... of this page please turn JavaScript on. Feature: Lupus Lupus: When the Body Attacks Itself Past Issues / Spring 2014 Table of Contents fast facts 1 Lupus occurs when the body's immune system attacks the ...

  15. GPS Spoofing Attack Characterization and Detection in Smart Grids

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Blum, Rick S.; Pradhan, Parth; Nagananda, Kyatsandra

    The problem of global positioning system (GPS) spoofing attacks on smart grids endowed with phasor measurement units (PMUs) is addressed, taking into account the dynamical behavior of the states of the system. First, it is shown how GPS spoofing introduces a timing synchronization error in the phasor readings recorded by the PMUs and alters the measurement matrix of the dynamical model. Then, a generalized likelihood ratio-based hypotheses testing procedure is devised to detect changes in the measurement matrix when the system is subjected to a spoofing attack. Monte Carlo simulations are performed on the 9-bus, 3-machine test grid to demonstratemore » the implication of the spoofing attack on dynamic state estimation and to analyze the performance of the proposed hypotheses test.« less

  16. Aerodynamic characteristics of airplanes at high angles of attack

    NASA Technical Reports Server (NTRS)

    Chambers, J. R.; Grafton, S. B.

    1977-01-01

    An introduction to, and a broad overiew of, the aerodynamic characteristics of airplanes at high angles of attack are provided. Items include: (1) some important fundamental phenomena which determine the aerodynamic characteristics of airplanes at high angles of attack; (2) static and dynamic aerodynamic characteristics near the stall; (3) aerodynamics of the spin; (4) test techniques used in stall/spin studies; (5) applications of aerodynamic data to problems in flight dynamics in the stall/spin area; and (6) the outlook for future research in the area. Although stalling and spinning are flight dynamic problems of importance to all aircraft, including general aviation aircraft, commercial transports, and military airplanes, emphasis is placed on military configurations and the principle aerodynamic factors which influence the stability and control of such vehicles at high angles of attack.

  17. Generalised Category Attack—Improving Histogram-Based Attack on JPEG LSB Embedding

    NASA Astrophysics Data System (ADS)

    Lee, Kwangsoo; Westfeld, Andreas; Lee, Sangjin

    We present a generalised and improved version of the category attack on LSB steganography in JPEG images with straddled embedding path. It detects more reliably low embedding rates and is also less disturbed by double compressed images. The proposed methods are evaluated on several thousand images. The results are compared to both recent blind and specific attacks for JPEG embedding. The proposed attack permits a more reliable detection, although it is based on first order statistics only. Its simple structure makes it very fast.

  18. Classification of HTTP Attacks: A Study on the ECML/PKDD 2007 Discovery Challenge

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gallagher, Brian; Eliassi-Rad, Tina

    2009-07-08

    As the world becomes more reliant on Web applications for commercial, financial, and medical transactions, cyber attacks on the World Wide Web are increasing in frequency and severity. Web applications provide an attractive alternative to traditional desktop applications due to their accessibility and ease of deployment. However, the accessibility of Web applications also makes them extremely vulnerable to attack. This inherent vulnerability is intensified by the distributed nature ofWeb applications and the complexity of configuring application servers. These factors have led to a proliferation of Web-based attacks, in which attackers surreptitiously inject code into HTTP requests, allowing them to executemore » arbitrary commands on remote systems and perform malicious activities such as reading, altering, or destroying sensitive data. One approach for dealing with HTTP-based attacks is to identify malicious code in incoming HTTP requests and eliminate bad requests before they are processed. Using machine learning techniques, we can build a classifier to automatically label requests as “Valid” or “Attack.” For this study, we develop a simple, but effective HTTP attack classifier, based on the vector space model used commonly for Information Retrieval. Our classifier not only separates attacks from valid requests, but can also identify specific attack types (e.g., “SQL Injection” or “Path Traversal”). We demonstrate the effectiveness of our approach through experiments on the ECML/PKDD 2007 Discovery Challenge data set. Specifically, we show that our approach achieves higher precision and recall than previous methods. In addition, our approach has a number of desirable characteristics, including robustness to missing contextual information, interpretability of models, and scalability.« less

  19. Risk of Wheezing Attacks in Infants With Transient Tachypnea Newborns.

    PubMed

    Golshantafti, Mohammad; Yavari, Tahereh; Afrand, Mohammadhosain

    2016-02-01

    The most common reason of respiratory distress in the newborn is transient tachypnea of the newborn (TTN). There are some reports saying that TTN is associated with increased frequencies of wheezing attacks. The aims of this study were to determine the risk factors associated with TTN and to determine the association between TTN and the development of wheezing syndromes in early life. In a historical cohort study, we recorded the characteristics of 70 infants born at the Shohadaye Kargar Hospital in Yazd between March 2005 and March 2009 and who were hospitalized because of TTN in the neonatal intensive-care unit. We called their parents at least four years after the infants were discharged from the hospital and asked about any wheezing attacks. Seventy other infants with no health problems during the newborn period were included in the study as the control group. The rate of wheezing attacks in newborns with TTN was more than patients with no TTN diagnosis (P = 0.014). TTN was found to be an independent risk factor for later wheezing attacks (relative risk [RR] = 2.8). The most obvious finding of this study was that TTN was an independent risk factor for wheezing attacks. So long-term medical care is suggested for these patients who may be at risk, because TTN may not be as transient as has been previously thought.

  20. In-blade angle of attack measurement and comparison with models

    NASA Astrophysics Data System (ADS)

    Gallant, T. E.; Johnson, D. A.

    2016-09-01

    The torque generated by a wind turbine blade is dependent on several parameters, one of which is the angle of attack. Several models for predicting the angle of attack in yawed conditions have been proposed in the literature, but there is a lack of experimental data to use for direct validation. To address this problem, experiments were conducted at the University of Waterloo Wind Generation Research Facility using a 3.4 m diameter test turbine. A five-hole pressure probe was installed in a modular 3D printed blade and was used to measure the angle of attack, a, as a function of several parameters. Measurements were conducted at radial positions of r/R = 0.55 and 0.72 at tip speed ratios of λ = 5.0, 3.6, and 3.1. The yaw offset of the turbine was varied from -15° to +15°. Experimental results were compared directly to angle of attack values calculated using a model proposed by Morote in 2015. Modeled values were found to be in close agreement with the experimental results. The angle of attack was shown to vary cyclically in the yawed case while remaining mostly constant when aligned with the flow, as expected. The quality of results indicates the potential of the developed instrument for wind turbine measurements.

  1. Geometry with Coordinates, Student's Text, Part II, Unit 48. Revised Edition.

    ERIC Educational Resources Information Center

    Allen, Frank B.; And Others

    This is part two of a two-part SMSG geometry text for high school students. One of the goals of the text is the development of analytic geometry hand-in-hand with synthetic geometry. The authors emphasize that both are deductive systems and that it is useful to have more than one mode of attack in solving problems. The text begins the development…

  2. Predictors for attacks on people after deinstitutionalization.

    PubMed

    Nøttestad, J Aa; Linaker, O M

    2002-09-01

    The deinstitutionalization movement is presently spreading in Europe, but studies evaluating the effects of deinstitutionalization on behaviour disturbances among people with intellectual disability (ID) are inconclusive. The prevalence of aggressive behaviour among people with ID is high in both institutions and in community. Aggression and attacks on people are a significant problem for people with ID in both institutions and society. In the present paper, the authors focus on individuals who started attacking people after deinstitutionalization. The authors studied individual and environmental characteristics before and after deinstitutionalization to look for individual and environmental predictors for the development of aggression with the hope that some could be possible intervention points for preventive action. In an institution for people with ID, all who did not attack people before deinstitutionalization were included. The individuals who started attacking others after deinstitutionalization (n = 22) were the study group (group A) and those who did not (n = 42) comprised the control group (group B). The population was examined before and after deinstitutionalization. As far as possible the same methods were used at both occasions. The covariates included individual ones, such as mental health, behaviour disturbances and behaviour deficits, and environmental ones, such as caretaker education, caretaker:patient ratio, housing and leisure activities. Psychiatric disorders were identified in 1987 and 1995 with the Psychopathology Instrument for Mentally Retarded Adults (PIMRA), which was filled in by the caretakers. Group A showed significantly more self-injurious behaviour (SIB) than group B in 1987. The sum of behaviour disturbances shown in the past year, attacks on property, SIB and other disruptive behaviours were also significantly higher in group A than in group B. The soundness scores on the PIMRA for the people in group A were lower than for the

  3. Capacity and optimal collusion attack channels for Gaussian fingerprinting games

    NASA Astrophysics Data System (ADS)

    Wang, Ying; Moulin, Pierre

    2007-02-01

    In content fingerprinting, the same media covertext - image, video, audio, or text - is distributed to many users. A fingerprint, a mark unique to each user, is embedded into each copy of the distributed covertext. In a collusion attack, two or more users may combine their copies in an attempt to "remove" their fingerprints and forge a pirated copy. To trace the forgery back to members of the coalition, we need fingerprinting codes that can reliably identify the fingerprints of those members. Researchers have been focusing on designing or testing fingerprints for Gaussian host signals and the mean square error (MSE) distortion under some classes of collusion attacks, in terms of the detector's error probability in detecting collusion members. For example, under the assumptions of Gaussian fingerprints and Gaussian attacks (the fingerprinted signals are averaged and then the result is passed through a Gaussian test channel), Moulin and Briassouli1 derived optimal strategies in a game-theoretic framework that uses the detector's error probability as the performance measure for a binary decision problem (whether a user participates in the collusion attack or not); Stone2 and Zhao et al. 3 studied average and other non-linear collusion attacks for Gaussian-like fingerprints; Wang et al. 4 stated that the average collusion attack is the most efficient one for orthogonal fingerprints; Kiyavash and Moulin 5 derived a mathematical proof of the optimality of the average collusion attack under some assumptions. In this paper, we also consider Gaussian cover signals, the MSE distortion, and memoryless collusion attacks. We do not make any assumption about the fingerprinting codes used other than an embedding distortion constraint. Also, our only assumptions about the attack channel are an expected distortion constraint, a memoryless constraint, and a fairness constraint. That is, the colluders are allowed to use any arbitrary nonlinear strategy subject to the above

  4. Is There Anybody There? A Psychodynamic View of Panic Attack.

    ERIC Educational Resources Information Center

    Rizq, Rosemary

    2002-01-01

    Presents a process analysis of a psychodynamic intervention for a client with panic attacks. Discusses how a psychodynamic understanding of the complex etiology of the client's panic attacks that ultimately produced improved coping skills and a subjective sense of improvement for her. Process analysis is used to illustrate the theoretical base,…

  5. Women's Heart Disease: Heart Attack Symptoms

    MedlinePlus

    ... this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter 2014 Table ... NHLBI has uncovered some of the causes of heart diseases and conditions, as well as ways to prevent ...

  6. Flow around a slotted circular cylinder at various angles of attack

    NASA Astrophysics Data System (ADS)

    Gao, Dong-Lai; Chen, Wen-Li; Li, Hui; Hu, Hui

    2017-10-01

    We experimentally investigated the flow characteristics around a circular cylinder with a slot at different angles of attack. The experimental campaign was performed in a wind tunnel at the Reynolds number of Re = 2.67 × 104. The cylindrical test model was manufactured with a slot at the slot width S = 0.075 D ( D is the diameter of the cylinder). The angle of attack α was varied from 0° to 90°. In addition to measuring the pressure distributions around the cylinder surface, a digital particle image velocimetry (PIV) system was employed to quantify the wake flow characteristics behind the baseline cylinder (i.e., baseline case of the cylinder without slot) and slotted cylinder at various angles of attack. Measurement results suggested that at low angles of attack, the passive jet flow generated by the slot would work as an effective control scheme to modify the wake flow characteristics and contribute to reducing the drag and suppressing the fluctuating lift. The flip-flop phenomenon was also identified and discussed with the slot at 0° angle of attack. As the angle of attack α became 45°, the effects of the slot were found to be minimal. When the angle of attack α of the slot approached 90°, the self-organized boundary layer suction and blowing were realized. As a result, the flow separations on both sides of the test model were found to be notably delayed, the wake width behind the slotted cylinder was decreased and the vortex formation length was greatly shrunk, in comparison with the baseline case. Instantaneous pressure measurement results revealed that the pressure difference between the two slot ends and the periodically fluctuating pressure distributions would cause the alternative boundary layer suction and blowing at α = 90°.

  7. Systematic Poisoning Attacks on and Defenses for Machine Learning in Healthcare.

    PubMed

    Mozaffari-Kermani, Mehran; Sur-Kolay, Susmita; Raghunathan, Anand; Jha, Niraj K

    2015-11-01

    Machine learning is being used in a wide range of application domains to discover patterns in large datasets. Increasingly, the results of machine learning drive critical decisions in applications related to healthcare and biomedicine. Such health-related applications are often sensitive, and thus, any security breach would be catastrophic. Naturally, the integrity of the results computed by machine learning is of great importance. Recent research has shown that some machine-learning algorithms can be compromised by augmenting their training datasets with malicious data, leading to a new class of attacks called poisoning attacks. Hindrance of a diagnosis may have life-threatening consequences and could cause distrust. On the other hand, not only may a false diagnosis prompt users to distrust the machine-learning algorithm and even abandon the entire system but also such a false positive classification may cause patient distress. In this paper, we present a systematic, algorithm-independent approach for mounting poisoning attacks across a wide range of machine-learning algorithms and healthcare datasets. The proposed attack procedure generates input data, which, when added to the training set, can either cause the results of machine learning to have targeted errors (e.g., increase the likelihood of classification into a specific class), or simply introduce arbitrary errors (incorrect classification). These attacks may be applied to both fixed and evolving datasets. They can be applied even when only statistics of the training dataset are available or, in some cases, even without access to the training dataset, although at a lower efficacy. We establish the effectiveness of the proposed attacks using a suite of six machine-learning algorithms and five healthcare datasets. Finally, we present countermeasures against the proposed generic attacks that are based on tracking and detecting deviations in various accuracy metrics, and benchmark their effectiveness.

  8. Anti-spoofing for display and print attacks on palmprint verification systems

    NASA Astrophysics Data System (ADS)

    Kanhangad, Vivek; Bhilare, Shruti; Garg, Pragalbh; Singh, Pranjalya; Chaudhari, Narendra

    2015-05-01

    A number of approaches for personal authentication using palmprint features have been proposed in the literature, majority of which focus on improving the matching performance. However, of late, preventing potential attacks on biometric systems has become a major concern as more and more biometric systems get deployed for wide range of applications. Among various types of attacks, sensor level attack, commonly known as spoof attack, has emerged as the most common attack due to simplicity in its execution. In this paper, we present an approach for detection of display and print based spoof attacks on palmprint verifcation systems. The approach is based on the analysis of acquired hand images for estimating surface re ectance. First and higher order statistical features computed from the distributions of pixel intensities and sub-band wavelet coeefficients form the feature set. A trained binary classifier utilizes the discriminating information to determine if the acquired image is of real hand or a fake one. Experiments are performed on a publicly available hand image dataset, containing 1300 images corresponding to 230 subjects. Experimental results show that the real hand biometrics samples can be substituted by the fake digital or print copies with an alarming spoof acceptance rate as high as 79.8%. Experimental results also show that the proposed spoof detection approach is very effective for discriminating between real and fake palmprint images. The proposed approach consistently achieves over 99% average 10-fold cross validation classification accuracy in our experiments.

  9. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor.

    PubMed

    Nguyen, Dat Tien; Baek, Na Rae; Pham, Tuyen Danh; Park, Kang Ryoung

    2018-04-24

    Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD) method for an iris recognition system (iPAD) using a near infrared light (NIR) camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED). Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM). Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies.

  10. The epidemiology of physical attack and rape among crack-using women.

    PubMed

    Falck, R S; Wang, J; Carlson, R G; Siegal, H A

    2001-02-01

    This prospective study examines the epidemiology of physical attack and rape among a sample of 171 not-in-treatment, crack-cocaine using women. Since initiating crack use, 62% of the women reported suffering a physical attack. The annual rate of victimization by physical attack was 45%. Overall, more than half of the victims sought medical care subsequent to an attack. The prevalence of rape since crack use was initiated was 32%, and the annual rate was 11%. Among those women having been raped since they initiated crack use, 83% reported they were high on crack when the crime occurred as were an estimated 57% of the perpetrators. Logistic regression analyses showed that duration of crack use, arrest for prostitution, and some college education were predictors of having experienced a physical attack. Duration of crack use and a history of prostitution were predictors of suffering a rape. Drug abuse treatment programs must be sensitive to high levels of violence victimization experienced by crack-cocaine using women. Screening women for victimization, and treating the problems that emanate from it, may help make drug abuse treatment more effective.

  11. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor

    PubMed Central

    Nguyen, Dat Tien; Baek, Na Rae; Pham, Tuyen Danh; Park, Kang Ryoung

    2018-01-01

    Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD) method for an iris recognition system (iPAD) using a near infrared light (NIR) camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED). Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM). Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies. PMID:29695113

  12. Consensus-Based Cooperative Spectrum Sensing with Improved Robustness Against SSDF Attacks

    NASA Astrophysics Data System (ADS)

    Liu, Quan; Gao, Jun; Guo, Yunwei; Liu, Siyang

    2011-05-01

    Based on the consensus algorithm, an attack-proof cooperative spectrum sensing (CSS) scheme is presented for decentralized cognitive radio networks (CRNs), where a common fusion center is not available and some malicious users may launch attacks with spectrum sensing data falsification (SSDF). Local energy detection is firstly performed by each secondary user (SU), and then, utilizing the consensus notions, each SU can make its own decision individually only by local information exchange with its neighbors rather than any centralized fusion used in most existing schemes. With the help of some anti-attack tricks, each authentic SU can generally identify and exclude those malicious reports during the interactions within the neighborhood. Compared with the existing solutions, the proposed scheme is proved to have much better robustness against three categories of SSDF attack, without requiring any a priori knowledge of the whole network.

  13. Modulation of male mouse genital sniff, attack, and mount behaviors by urogenital substances from estrous females.

    PubMed

    Weinhold, L L; Ingersoll, D W

    1988-09-01

    The modulation of attacks, genital sniffs, and mounts in male SJL/J mice by ovarian-dependent urogenital substances in the urine voided by estrous females was examined. Urogenital substances were applied onto the external urogenital areas of ovariectomized mice. When compared with urine voided by estrous females, which stimulated genital sniffing, mounting, and reduced aggression, bladder urine was ineffective. Genital sniffing and mounting was stimulated by estradiol-17 beta, vaginal fluids, and preputial extract. Aggression was reduced by estradiol-17 beta, urethral catheterized urine, and vaginal fluids. Preputialectomy reduced, but did not eliminate, urinary stimulation of genital sniffing and mounting. Preputial extract stimulated aggression. Urogenital substances from ovariectomized females were ineffective in reducing attacks and stimulating genital sniffs and mounts. It was concluded that the ovarian-dependent chemosignals in the urine voided by estrous females are contributed by the urethra, vagina, and preputial gland, perhaps in part through the excretion of unconjugated estrogens.

  14. Estimating the probability of mountain pine beetle red-attack damage

    Treesearch

    Michael A Wulder; J. C. White; Barbara J Bentz; M. F. Alvarez; N. C. Coops

    2006-01-01

    Accurate spatial information on the location and extent of mountain pine beetle infestation is critical for the planning of mitigation and treatment activities. Areas of mixed forest and variable terrain present unique challenges for the detection and mapping of mountain pine beetle red-attack damage, as red-attack has a more heterogeneous distribution under these...

  15. The Diabetic Foot Attack: "'Tis Too Late to Retreat!"

    PubMed

    Vas, Prashanth R J; Edmonds, Michael; Kavarthapu, Venu; Rashid, Hisham; Ahluwalia, Raju; Pankhurst, Christian; Papanas, Nikolaos

    2018-03-01

    The "diabetic foot attack" is one of the most devastating presentations of diabetic foot disease, typically presenting as an acutely inflamed foot with rapidly progressive skin and tissue necrosis, at times associated with significant systemic symptoms. Without intervention, it may escalate over hours to limb-threatening proportions and poses a high amputation risk. There are only best practice approaches but no international protocols to guide management. Immediate recognition of a typical infected diabetic foot attack, predominated by severe infection, with prompt surgical intervention to debride all infected tissue alongside broad-spectrum antibiotic therapy is vital to ensure both limb and patient survival. Postoperative access to multidisciplinary and advanced wound care therapies is also necessary. More subtle forms exist: these include the ischemic diabetic foot attack and, possibly, in a contemporary categorization, acute Charcot neuroarthropathy. To emphasize the importance of timely action especially in the infected and ischemic diabetic foot attack, we revisit the concept of "time is tissue" and draw parallels with advances in acute myocardial infarction and stroke care. At the moment, international protocols to guide management of severe diabetic foot presentations do not specifically use the term. However, we believe that it may help increase awareness of the urgent actions required in some situations.

  16. Effect of attack angle on flow characteristic of centrifugal fan

    NASA Astrophysics Data System (ADS)

    Wu, Y.; Dou, H. S.; Wei, Y. K.; Chen, X. P.; Chen, Y. N.; Cao, W. B.

    2016-05-01

    In this paper, numerical simulation is performed for the performance and internal flow of a centrifugal fan with different operating conditions using steady three-dimensional incompressible Navier-Stokes equations coupled with the RNG k-e turbulent model. The performance curves, the contours of static pressure, total pressure, radial velocity, relative streamlines and turbulence intensity at different attack angles are obtained. The distributions of static pressure and velocity on suction surface and pressure surface in the same impeller channel are compared for various attack angles. The research shows that the efficiency of the centrifugal fan is the highest when the attack angle is 8 degree. The main reason is that the vortex flow in the impeller is reduced, and the jet-wake pattern is weakened at the impeller outlet. The pressure difference between pressure side and suction side is smooth and the amplitude of the total pressure fluctuation is low along the circumferential direction. These phenomena may cause the loss reduced for the attack angle of about 8 degree.

  17. Management of victims of urban chemical attack: the French approach.

    PubMed

    Laurent, J F; Richter, F; Michel, A

    1999-10-01

    Since the early 1980s several disasters involving mass release of toxic substances have focused the attention of different administrations and the fire services into producing protocols and guidelines for action in civilian situations. The bomb attack in the Tokyo subway, in March 1995, made it clear that a terrorist attack using highly toxic agents is now feasible. Management of disasters in the civil sector in France is based upon two interlinked plans: the Red Plan, which covers on-site organisation, and the White Plan, which concerns the interface with hospital services. Special procedures have been developed to adapt the Red and White Plans for use in the event of toxic attack and concern the deployment of emergency responding personnel, the provision of life support and antidotes in the contaminated zone, the prevention of secondary contamination and the transport and reception of victims at the hospital. Based on the established principle of pre-hospital resuscitation and well-tried assistance plans, this doctrine allows a safe and effective response to terrorist attacks as well as to other toxic release incidents.

  18. Possibility of spoof attack against robustness of multibiometric authentication systems

    NASA Astrophysics Data System (ADS)

    Hariri, Mahdi; Shokouhi, Shahriar Baradaran

    2011-07-01

    Multibiometric systems have been recently developed in order to overcome some weaknesses of single biometric authentication systems, but security of these systems against spoofing has not received enough attention. In this paper, we propose a novel practical method for simulation of possibilities of spoof attacks against a biometric authentication system. Using this method, we model matching scores from standard to completely spoofed genuine samples. Sum, product, and Bayes fusion rules are applied for score level combination. The security of multimodal authentication systems are examined and compared with the single systems against various spoof possibilities. However, vulnerability of fused systems is considerably increased against spoofing, but their robustness is generally higher than single matcher systems. In this paper we show that robustness of a combined system is not always higher than a single system against spoof attack. We propose empirical methods for upgrading the security of multibiometric systems, which contain how to organize and select biometric traits and matchers against various possibilities of spoof attack. These methods provide considerable robustness and present an appropriate reason for using combined systems against spoof attacks.

  19. Deterrence and Risk Preferences in Sequential Attacker-Defender Games with Continuous Efforts.

    PubMed

    Payyappalli, Vineet M; Zhuang, Jun; Jose, Victor Richmond R

    2017-11-01

    Most attacker-defender games consider players as risk neutral, whereas in reality attackers and defenders may be risk seeking or risk averse. This article studies the impact of players' risk preferences on their equilibrium behavior and its effect on the notion of deterrence. In particular, we study the effects of risk preferences in a single-period, sequential game where a defender has a continuous range of investment levels that could be strategically chosen to potentially deter an attack. This article presents analytic results related to the effect of attacker and defender risk preferences on the optimal defense effort level and their impact on the deterrence level. Numerical illustrations and some discussion of the effect of risk preferences on deterrence and the utility of using such a model are provided, as well as sensitivity analysis of continuous attack investment levels and uncertainty in the defender's beliefs about the attacker's risk preference. A key contribution of this article is the identification of specific scenarios in which the defender using a model that takes into account risk preferences would be better off than a defender using a traditional risk-neutral model. This study provides insights that could be used by policy analysts and decisionmakers involved in investment decisions in security and safety. © 2017 Society for Risk Analysis.

  20. PKI Layer Cake: New Collision Attacks against the Global X.509 Infrastructure

    NASA Astrophysics Data System (ADS)

    Kaminsky, Dan; Patterson, Meredith L.; Sassaman, Len

    Research unveiled in December of 2008 [15] showed how MD5's long-known flaws could be actively exploited to attack the real-worldCertification Authority infrastructure. In this paper, we demonstrate two new classes of collision, which will be somewhat trickier to address than previous attacks against X.509: the applicability of MD2 preimage attacks against the primary root certificate for Verisign, and the difficulty of validating X.509 Names contained within PKCS#10 Certificate Requests.We also draw particular attention to two possibly unrecognized vectors for implementation flaws that have been problematic in the past: the ASN.1 BER decoder required to parsePKCS#10, and the potential for SQL injection fromtext contained within its requests. Finally, we explore why the implications of these attacks are broader than some have realized - first, because Client Authentication is sometimes tied to X.509, and second, because Extended Validation certificates were only intended to stop phishing attacks from names similar to trusted brands. As per the work of Adam Barth and Collin Jackson [4], EV does not prevent an attacker who can synthesize or acquire a "low assurance" certificate for a given name from acquiring the "green bar" EV experience.