Despite Kerckhoff’s principle,there are secret ciphers with unknown components for diplomatic or military usages.The side-channel analysis of reverse engineering(SCARE)is developed for analyzing secret ciphers.Consid...Despite Kerckhoff’s principle,there are secret ciphers with unknown components for diplomatic or military usages.The side-channel analysis of reverse engineering(SCARE)is developed for analyzing secret ciphers.Considering the side-channel leakage,SCARE attacks enable the recovery of some secret parts of a cryptosystem,e.g.,the substitution box table.However,based on idealized leakage assumption,most of these attacks have a few limitations on prior knowledge or implementations.In this paper,we focus on AES-like block ciphers with a secret S-box and demonstrate an attack which recovers both the secret key and the secret S-box.On the one hand,the key is recovered under profiled circumstance by leakage analysis and collision attack.On the other hand,the SCARE attack is based on mathematical analysis.It relies on Hamming weight of MixColumns intermediate results in the first round,which can restore the secret S-box.Experiments are performed on real power traces from a software implementation of AES-like block cipher.Moreover,we evaluate the soundness and efficiency of our method by simulations and compare with previous approaches.Our method has more advantages in intermediate results location and the required number of traces.For simulated traces with gaussian noise,our method requires 100000 traces to fully restore the secret S-box,while the previous method requires nearly 300000 traces to restore S-box.展开更多
Background:The first web space not only plays an integral role in hand functionality,but also holds an important aesthetic function for patients with cicatricial contractures,which hinders the ability to move joints,t...Background:The first web space not only plays an integral role in hand functionality,but also holds an important aesthetic function for patients with cicatricial contractures,which hinders the ability to move joints,thereby restricting the performance of everyday activities.Therefore,a wide variety of reconstruction options are available.In this study,our main aim was to have a clear surgical plan prior to surgery according to preoperative findings and the degree of thumb abduction span.Methods:This study was conducted at Kasr Al-Ainy Hospital.This cohort study included 33 patients with cicatricial first web space contractures who underwent reconstructive procedures to restore the first web space.Patients were assessed preoperatively and categorized according to the degree of contracture,and the reconstruction procedure was chosen accordingly.They were assessed using both objective and subjective methods.Results:In this study,33 cases of cicatricial contracture of the first web space due to physical or thermal trauma were included.Measurements of the change in the span of abduction were performed for all patients included in the study preoperatively and postoperatively.Skin grafting and skin substitutes had an average change in abduction span of 32.5°(±14.4°),Z-plasty release had a mean of 30.59°(±8.82°)increase in abduction span,regional flaps had an increase of 40.71°(±12.39°),while distant flaps had an increase of 35°(±3.54°).Conclusion:No single reconstruction method can be used in all cases.When viewing a patient,one must consider that each individual has a unique representation.However,if we follow a systematic method for the initial evaluation,the most efficient flap can be chosen for each case,thus reducing the need for secondary procedures.Categorizing the cases according to the abduction span into mild,moderate,or severe forms is the first building block of this algorithm.Adjacent tissue condition,patient occupation,compliance,and the need to return to work are important factors.展开更多
China steps up a clampdown on the financing vehicles of local governments control over local governments’ financing vehicles will be tightened to fend off what some economists warn could turn into a
目的探讨予以瘢痕子宫剖宫产术后镇痛产妇盐酸纳布啡注射液复合右美托咪定的疗效。方法选择2021年10月至2022年5月我院收治的瘢痕子宫行剖宫产的产妇100例,按随机数字表法分为两组,各50例。对照组采用舒芬太尼复合右美托咪定镇痛,观察...目的探讨予以瘢痕子宫剖宫产术后镇痛产妇盐酸纳布啡注射液复合右美托咪定的疗效。方法选择2021年10月至2022年5月我院收治的瘢痕子宫行剖宫产的产妇100例,按随机数字表法分为两组,各50例。对照组采用舒芬太尼复合右美托咪定镇痛,观察组采用盐酸纳布啡注射液复合右美托咪定镇痛,对比两组镇痛效果[视觉模拟评分表(VAS)]、镇静效果[Ramsay镇静]、按压镇痛泵次数、术后恢复、情绪状态[焦虑自评量表(SAS)、抑郁自评量表(SDS)]、舒适度[Kolcaba舒适状况量表(GCQ)]及不良反应。结果两组镇痛后12 h VAS、Ramsay评分相比,镇痛后24 hRamsay评分相比,(P>0.05);观察组镇痛24 h后VAS评分为(0.93±0.21)分,低于对照组的(2.01±0.45)分,(P<0.05);观察组有效按压镇痛泵次数、总按压次数分别为(6.55±1.05)次、(8.02±1.25)次,均少于对照组的(7.62±1.13)次、(9.42±1.46)次,首次下床活动时间为(12.34±2.09)h,短于对照组的(15.26±2.48)h,(P<0.05);观察组镇痛后24 h SAS、SDS评分分别为(42.11±3.78)分、(45.43±4.05)分,均低于对照组的(46.42±4.02)分、(50.15±4.11)分,(P<0.05);观察组镇痛后24 h GCQ评分分别为(19.25±2.95)分、(20.19±2.69)分、(20.60±2.32)分、(21.05±2.33)分,均高于对照组的(17.17±2.48)分、(18.20±2.55)分、(18.24±2.38)分、(18.24±2.39)分,(P<0.05);两组不良反应发生率相比,(P>0.05)。结论瘢痕子宫剖宫产术后予以盐酸纳布啡注射液复合右美托咪定,镇痛效果显著,能够有效减少镇痛泵按压次数,加快恢复速度,改善情绪状态,提升舒适度,且应用安全性较好。展开更多
基金supported by the National Natural Science Foundation of China(Grant Nos.61872040,U1836101,61871037,62002021)National Cryptography Development Fund(MMJ20170201)Beijing Natural Science Foundation(4202070).
文摘Despite Kerckhoff’s principle,there are secret ciphers with unknown components for diplomatic or military usages.The side-channel analysis of reverse engineering(SCARE)is developed for analyzing secret ciphers.Considering the side-channel leakage,SCARE attacks enable the recovery of some secret parts of a cryptosystem,e.g.,the substitution box table.However,based on idealized leakage assumption,most of these attacks have a few limitations on prior knowledge or implementations.In this paper,we focus on AES-like block ciphers with a secret S-box and demonstrate an attack which recovers both the secret key and the secret S-box.On the one hand,the key is recovered under profiled circumstance by leakage analysis and collision attack.On the other hand,the SCARE attack is based on mathematical analysis.It relies on Hamming weight of MixColumns intermediate results in the first round,which can restore the secret S-box.Experiments are performed on real power traces from a software implementation of AES-like block cipher.Moreover,we evaluate the soundness and efficiency of our method by simulations and compare with previous approaches.Our method has more advantages in intermediate results location and the required number of traces.For simulated traces with gaussian noise,our method requires 100000 traces to fully restore the secret S-box,while the previous method requires nearly 300000 traces to restore S-box.
文摘Background:The first web space not only plays an integral role in hand functionality,but also holds an important aesthetic function for patients with cicatricial contractures,which hinders the ability to move joints,thereby restricting the performance of everyday activities.Therefore,a wide variety of reconstruction options are available.In this study,our main aim was to have a clear surgical plan prior to surgery according to preoperative findings and the degree of thumb abduction span.Methods:This study was conducted at Kasr Al-Ainy Hospital.This cohort study included 33 patients with cicatricial first web space contractures who underwent reconstructive procedures to restore the first web space.Patients were assessed preoperatively and categorized according to the degree of contracture,and the reconstruction procedure was chosen accordingly.They were assessed using both objective and subjective methods.Results:In this study,33 cases of cicatricial contracture of the first web space due to physical or thermal trauma were included.Measurements of the change in the span of abduction were performed for all patients included in the study preoperatively and postoperatively.Skin grafting and skin substitutes had an average change in abduction span of 32.5°(±14.4°),Z-plasty release had a mean of 30.59°(±8.82°)increase in abduction span,regional flaps had an increase of 40.71°(±12.39°),while distant flaps had an increase of 35°(±3.54°).Conclusion:No single reconstruction method can be used in all cases.When viewing a patient,one must consider that each individual has a unique representation.However,if we follow a systematic method for the initial evaluation,the most efficient flap can be chosen for each case,thus reducing the need for secondary procedures.Categorizing the cases according to the abduction span into mild,moderate,or severe forms is the first building block of this algorithm.Adjacent tissue condition,patient occupation,compliance,and the need to return to work are important factors.
文摘China steps up a clampdown on the financing vehicles of local governments control over local governments’ financing vehicles will be tightened to fend off what some economists warn could turn into a
文摘目的 探究双侧髂内动脉Fogarty球囊阻断术在剖宫产术后瘢痕妊娠(CSP)辅助清宫手术中的临床疗效与安全性。方法 回顾性分析阜阳市人民医院2021年1月至2022年9月收治的80例CSP患者临床资料。其中观察组40例,给予双侧髂内动脉Fogarty球囊阻断术下行宫腔镜下清宫治疗,术中间断阻断髂内动脉,清除胚胎、电凝或缝合止血;对照组40例,给予子宫动脉栓塞术(UAE)后1~2 d行宫腔镜下清宫手术。对比分析两组患者在数字减影血管造影(DSA)下透视时间、体表辐射剂量、清宫手术中出血量、清宫手术时间、住院时间及术后随访情况。结果 所有患者清宫手术顺利,成功保留子宫。观察组未发生球囊相关的并发症。对照组40例患者UAE后均发生不同程度发热、子宫区疼痛等栓塞后反应。观察组、对照组DSA下透视时间及体表辐射剂量分别为(9.2±1.1)s vs(1 273.6±141.1)s、(7.7±0.8)m Gy vs(1 503.8±101.8)mGy,分别比较,差异均有统计学意义(均P<0.05);清宫时术中出血量分别为(30.3±14.7) mL、(27.5±13.2) mL,清宫手术时间分别为(41.6±16.2) min、(42.8±15.0) min,分别比较,差异均无统计学意义(均P>0.05);住院时间分别为(6.0±0.7) d、(7.3±0.8) d,两组比较,差异有统计学意义(P<0.05)。随访期均在3个月以上,观察组、对照组人绒毛膜促性腺激素(β-hCG)转阴时间、阴道流血时间、月经恢复正常时间及患者满意率分别为(21.1±2.4) d vs (24.6±3.3) d、(8.2±1.1) d vs (13.6±2.6) d、(29.5±2.2) d vs(46.7±7.3) d、95.0%(38/40) vs 67.5%(27/40),分别比较,差异均有统计学意义(均P<0.05)。结论 双侧髂内动脉Fogarty球囊阻断术及UAE辅助CSP清宫手术均可明显减少术中出血量,但双侧髂内动脉Fogarty球囊阻断术相比于UAE,减少患者X线辐射剂量,缩短患者住院、β-hCG转阴、阴道流血、月经恢复正常时间,增加患者满意度率。
文摘目的探讨予以瘢痕子宫剖宫产术后镇痛产妇盐酸纳布啡注射液复合右美托咪定的疗效。方法选择2021年10月至2022年5月我院收治的瘢痕子宫行剖宫产的产妇100例,按随机数字表法分为两组,各50例。对照组采用舒芬太尼复合右美托咪定镇痛,观察组采用盐酸纳布啡注射液复合右美托咪定镇痛,对比两组镇痛效果[视觉模拟评分表(VAS)]、镇静效果[Ramsay镇静]、按压镇痛泵次数、术后恢复、情绪状态[焦虑自评量表(SAS)、抑郁自评量表(SDS)]、舒适度[Kolcaba舒适状况量表(GCQ)]及不良反应。结果两组镇痛后12 h VAS、Ramsay评分相比,镇痛后24 hRamsay评分相比,(P>0.05);观察组镇痛24 h后VAS评分为(0.93±0.21)分,低于对照组的(2.01±0.45)分,(P<0.05);观察组有效按压镇痛泵次数、总按压次数分别为(6.55±1.05)次、(8.02±1.25)次,均少于对照组的(7.62±1.13)次、(9.42±1.46)次,首次下床活动时间为(12.34±2.09)h,短于对照组的(15.26±2.48)h,(P<0.05);观察组镇痛后24 h SAS、SDS评分分别为(42.11±3.78)分、(45.43±4.05)分,均低于对照组的(46.42±4.02)分、(50.15±4.11)分,(P<0.05);观察组镇痛后24 h GCQ评分分别为(19.25±2.95)分、(20.19±2.69)分、(20.60±2.32)分、(21.05±2.33)分,均高于对照组的(17.17±2.48)分、(18.20±2.55)分、(18.24±2.38)分、(18.24±2.39)分,(P<0.05);两组不良反应发生率相比,(P>0.05)。结论瘢痕子宫剖宫产术后予以盐酸纳布啡注射液复合右美托咪定,镇痛效果显著,能够有效减少镇痛泵按压次数,加快恢复速度,改善情绪状态,提升舒适度,且应用安全性较好。
文摘目的:探析瘢痕子宫妊娠(caesarean scar pregnancy,CSP)患者治疗中,甲氨蝶呤(methotrexate,MTX)辅助高强度聚焦超声(High Intensity Focused Ultrasound,HIFU)在宫腔镜微创清宫术中的应用效果。方法:选2021年2月至2022年4月本院90例CSP患者,均采用宫腔镜微创清宫术治疗,随机分为两组,各45例,对照组用HIFU预处理,观察组采用HIFU+MTX预处理,术后1 m评估患者的恢复情况、妊娠不良结局与并发症,术后半年采用生活质量(Quality of Life Rating,SF-36)评分评估患者的生活质量。结果:两组出血量相比,观察组较少;观察组恢复时间、住院时间均短于对照组;术后半年观察组SF-36评分高于对照组(P<0.05);两组妊娠结局、足月分娩、早产率无显著差异(P>0.05),观察组妊娠并发症的发生率低于对照组(P<0.05)。结论:MTX辅助HIFU用于CSP患者宫腔镜微创清宫术中,能够有效减少手术出血,缩短治疗时间,提高患者术后半年的生活质量,不影响患者的妊娠结局,有效降低妊娠并发症。