WorldWideScience

Sample records for acute neurovisceral attacks

  1. [Acute asthma attacks introduced by anesthesia before nasal endoscopic surgery].

    Science.gov (United States)

    Lü, Xiaofei; Han, Demin; Zhou, Bing; Ding, Bin

    2004-05-01

    In order to pay our attention to the perioperative treatment before nasal endoscopic surgery. Three patients with asthma accompanied chronic sinusitis were analyzed systemically, who had undergone acute attacks of asthma introduced by anesthesia. Anesthetic drugs and instruments can lead to acute attacks of asthma, because sinusitis with asthma means allergic airway inflammation, broncho-hyperreactivity and lower compensatory pulmonary function. Then all of the 3 cases had missed the preoperative treatment. Anesthetic drugs and instruments can lead to acute attacks of asthma. The perioperative treatment before nasal endoscopic surgery is very important for the prevention of the occurrences of this severe complication. Except emergency, the operation should be can celled for avoiding the acute attack of asthma introduced by anesthesia.

  2. Bidirectional asymmetry in the neurovisceral communication for the cardiovascular control: New insights

    Directory of Open Access Journals (Sweden)

    Prieto I

    2017-07-01

    Full Text Available The cardiovascular control involves a bidirectional functional connection between the brain and heart. We hypothesize that this connection could be extended to other organs using endocrine and autonomic nervous systems (ANS as communication pathways. This implies a neuroendocrine interaction controlling particularly the cardiovascular function where the enzymatic cascade of the renin-angiotensin system (RAS plays an essential role. It acts not only through its classic endocrine connection but also the ANS. In addition, the brain is functionally, anatomically, and neurochemically asymmetric. Moreover, this asymmetry goes even beyond the brain and it includes both sides of the peripheral nervous and neuroendocrine systems. We revised the available information and analyze the asymmetrical neuroendocrine bidirectional interaction for the cardiovascular control. Negative and positive correlations involving the RAS have been observed between brain, heart, kidney, gut, and plasma in physiologic and pathologic conditions. The central role of the peptides and enzymes of the RAS within this neurovisceral communication, as well as the importance of the asymmetrical distribution of the various RAS components in the pathologies involving this connection, are particularly discussed. In conclusion, there are numerous evidences supporting the existence of a neurovisceral connection with multiorgan involvement that controls, among others, the cardiovascular function. This connection is asymmetrically organized.

  3. Antioxidant status in acute asthmatic attack in children

    International Nuclear Information System (INIS)

    Al-Abdulla, N.O.; Al-Naama, L.M.; Hassan, M.K.

    2010-01-01

    Objectives: To determine the oxidant - antioxidant imbalance in asthmatic children, by measuring the levels of malondialdehyde (MDA) as an oxidant marker of lipid peroxidation as well as antioxidant compounds like vitamin C, vitamin E and uric acid and to investigate whether their concentrations are associated with more severe asthma. Methods: This case controlled prospective study was conducted on 219 children aged 1-12 years, attending Basra Maternity and Children Hospital. Included were 98 asthmatic children during acute attack and 121 non asthmatic, apparently healthy children. Serum malondialdehyde (MDA) as an oxidant marker of lipid peroxidation, and vitamin C, vitamin E and uric acid (as antioxidants) were estimated in asthmatic children during acute attack and compared with non-asthmatic children. Results: Asthmatic children during exacerbation of their asthma have significant lower serum levels of antioxidant compounds like vitamin C, vitamin E and uric acid (p<0.001) and significantly high malondialdehyde as compared with the controls. MDA was significantly elevated (P< 0.001), while that of vitamin C, vitamin E and uric acid were significantly decreased with increasing severity of asthmatic attack (P<0.001). A significant negative correlation between MDA with vitamin C (P<0.05, r = - 0.44) was observed in severe asthmatic attacks. Conclusion: Asthmatic patients during acute attack suffer a high degree of reactive oxygen species formation causing considerable oxidative stress that is indicated by the high level of oxidants (MDA) and low level of antioxidants. (author)

  4. [Chronic pancreatitis diagnosed after the first attack of acute pancreatitis].

    Science.gov (United States)

    Bojková, Martina; Dítě, Petr; Uvírová, Magdalena; Dvořáčková, Nina; Kianička, Bohuslav; Kupka, Tomáš; Svoboda, Pavel; Klvaňa, Pavel; Martínek, Arnošt

    2016-02-01

    One of the diseases involving a potential risk of developing chronic pancreatitis is acute pancreatitis. Of the overall number of 231 individuals followed with a diagnosis of chronic pancreatitis, 56 patients were initially treated for acute pancreatitis (24.2 %). Within an interval of 12- 24 months from the first attack of acute pancreatitis, their condition gradually progressed to reached the picture of chronic pancreatitis. The individuals included in the study abstained (from alcohol) following the first attack of acute pancreatitis and no relapse of acute pancreatitis was proven during the period of their monitoring. The etiology of acute pancreatitis identified alcohol as the predominant cause (55.3 %), biliary etiology was proven in 35.7 %. According to the revised Atlanta classification, severe pancreatitis was established in 69.6 % of the patients, the others met the criterion for intermediate form, those with the light form were not included. Significant risk factors present among the patients were smoking, obesity and 18 %, resp. 25.8 % had pancreatogenous diabetes mellitus identified. 88.1 % of the patients with acute pancreatitis were smokers. The majority of individuals with chronic pancreatitis following an attack of acute pancreatitis were of a productive age from 25 to 50 years. It is not only acute alcoholic pancreatitis which evolves into chronic pancreatitis, we have also identified this transition for pancreatitis of biliary etiology.

  5. Acute intermittent porphyria presenting as progressive muscular ...

    African Journals Online (AJOL)

    Acute intermittent porphyria, the most common porphyria affecting the nervous system, typically presents with neurovisceral crises followed by a motor neuropathy. We describe a 23-year-old black South African man presenting with a progressive stuttering, lower motor neuron syndrome developing over months. He had not ...

  6. Guideline on management of the acute asthma attack in children by Italian Society of Pediatrics.

    Science.gov (United States)

    Indinnimeo, Luciana; Chiappini, Elena; Miraglia Del Giudice, Michele

    2018-04-06

    Acute asthma attack is a frequent condition in children. It is one of the most common reasons for emergency department (ED) visit and hospitalization. Appropriate care is fundamental, considering both the high prevalence of asthma in children, and its life-threatening risks. Italian Society of Pediatrics recently issued a guideline on the management of acute asthma attack in children over age 2, in ambulatory and emergency department settings. The Grading of Recommendations Assessment, Development, and Evaluation (GRADE) methodology was adopted. A literature search was performed using the Cochrane Library and Medline/PubMed databases, retrieving studies in English or Italian and including children over age 2 year. Inhaled ß 2 agonists are the first line drugs for acute asthma attack in children. Ipratropium bromide should be added in moderate/severe attacks. Early use of systemic steroids is associated with reduced risk of ED visits and hospitalization. High doses of inhaled steroids should not replace systemic steroids. Aminophylline use should be avoided in mild/moderate attacks. Weak evidence supports its use in life-threatening attacks. Epinephrine should not be used in the treatment of acute asthma for its lower cost / benefit ratio, compared to β 2 agonists. Intravenous magnesium solphate could be used in children with severe attacks and/or forced expiratory volume1 (FEV1) lower than 60% predicted, unresponsive to initial inhaled therapy. Heliox could be administered in life-threatening attacks. Leukotriene receptor antagonists are not recommended. This Guideline is expected to be a useful resource in managing acute asthma attacks in children over age 2.

  7. A retrospective analysis of practice patterns in the management of acute asthma attack across Turkey.

    Science.gov (United States)

    Türktaş, Haluk; Bavbek, Sevim; Misirligil, Zeynep; Gemicioğlu, Bilun; Mungan, Dilşad

    2010-12-01

    To evaluate patient characteristics and practice patterns in the management of acute asthma attack at tertiary care centers across Turkey. A total of 294 patients (mean age: 50.4 ± 15.1 years; females: 80.3%) diagnosed with persistent asthma were included in this retrospective study upon their admission to the hospital with an acute asthma attack. Patient demographics, asthma control level, asthma attack severity and the management of the attack were evaluated. There was no influence of gender on asthma control and attack severity. In 57.5% of the patients, asthma attack was moderate. Most patients (78.9%) were hospitalized with longer duration evident in the severe attack. Spirometry and chest X-Ray were the most frequent tests (85.4%), while steroids (72.0% parenteral; 29.0% oral) and short-acting beta-agonists (SABA) + anticholinergics (45.5%) were the main drugs of choice in the attack management. Attack severity and pre-attack asthma control level was significantly correlated (p attack asthma was uncontrolled in 42.6% of the patients with severe attack. Most of the patients were on combination of more than one (two in 38.7% and 3-4 in 31.2%) controller drugs before the attack. Providing country specific data on practice patterns in the management of acute asthma attack in a representative cohort in Turkey, prescription of steroids and SABA + anticholinergics as the main drugs of choice was in line with guidelines while the significant relation of pre-attack asthma control to risk/severity of asthma attack and rate/duration of hospitalization seem to be the leading results of the present study. Copyright © 2010 Elsevier Ltd. All rights reserved.

  8. [Evaluation of association between an acute attack of childhood bronchial asthma and Chlamydia pneumoniae infection].

    Science.gov (United States)

    Jiang, Yi; Liu, Xing-Lian; Xing, Fu-Qiang; Yang, Ju-Sheng; Tu, Hong

    2006-04-01

    To identify whether there is an association between an acute attack of childhood bronchial asthma and Chlamydia pneumoniae (CP) infection. Serum specific antibodies IgM and IgG to CP were detected by ELISA in 120 asthmatic children with an acute attack and 82 healthy children. Anti-CP IgM was demonstrated in 22 cases (18.3%) and anti-CP IgG was demonstrated in 32 cases (26.7%) out of the 120 asthmatic patients. The incidence of CP infection in asthmatic children was significantly higher than that in healthy controls (3.7%) (P attack of asthma in 15 cases out of the 32 cases with CP infection, but 17 cases required glucocorticoid inhalation treatment together with anti-CP infection treatment (macrolide antibiotics, eg. azithromycin) for remission of asthma attack. There may be a link between an acute attack of childhood asthma and CP infection. It is thus necessary to detect the CP-specific antibodies in asthmatic children for proper treatment.

  9. Acute stress disorder in hospitalised victims of 26/11-terror attack on Mumbai, India.

    Science.gov (United States)

    Balasinorwala, Vanshree Patil; Shah, Nilesh

    2010-11-01

    The 26/11 terror attacks on Mumbai have been internationally denounced. Acute stress disorder is common in victims of terror. To find out the prevalence and to correlate acute stress disorder, 70 hospitalised victims of terror were assessed for presence of the same using DSM-IV TR criteria. Demographic data and clinical variables were also collected. Acute stress disorder was found in 30% patients. On demographic profile and severity of injury, there were some interesting observations and differences between the victims who developed acute stress disorder and those who did not; though none of the differences reached the level of statistical significance. This study documents the occurrence of acute stress disorder in the victims of 26/11 terror attack.

  10. Triggers of acute attacks of gout, does age of gout onset matter? A primary care based cross-sectional study.

    Science.gov (United States)

    Abhishek, Abhishek; Valdes, Ana M; Jenkins, Wendy; Zhang, Weiya; Doherty, Michael

    2017-01-01

    To determine the proportion of people with gout who self-report triggers of acute attacks; identify the commonly reported triggers, and examine the disease and demographic features associated with self-reporting any trigger(s) of acute attacks of gout. Individuals with gout were asked to fill a questionnaire enquiring about triggers that precipitated their acute gout attacks. Binary logistic regression was used to compute odds ratio (OR) and 95% confidence intervals (CI) to examine the association between having ≥1 self-reported trigger of acute gout and disease and demographic risk factors and to adjust for covariates. All statistical analyses were performed using STATA. 550 participants returned completed questionnaires. 206 (37.5%) reported at least one trigger of acute attacks, and less than 5% reported >2 triggers. Only 28.73% participants reported that their most recent gout attack was triggered by dietary or lifestyle risk factors. The most frequently self-reported triggers were alcohol intake (14.18%), red-meat or sea-food consumption (6%), dehydration (4.91%), injury or excess activity (4.91%), and excessively warm or cold weather (4.36% and 5.45%). Patients who had onset of gout before the age of 50 years were significantly more likely to identify a trigger for precipitating their acute gout attacks (aOR (95%CI) 1.73 (1.12-2.68) after adjusting for covariates. Most people with gout do not identify any triggers for acute attacks, and identifiable triggers are more common in those with young onset gout. Less than 20% people self-reported acute gout attacks from conventionally accepted triggers of gout e.g. alcohol, red-meat intake, while c.5% reported novel triggers such as dehydration, injury or physical activity, and weather extremes.

  11. Quantitative Measurement of Physical Activity in Acute Ischemic Stroke and Transient Ischemic Attack

    DEFF Research Database (Denmark)

    Strømmen, Anna Maria; Christensen, Thomas; Jensen, Kai

    2014-01-01

    BACKGROUND AND PURPOSE: The purpose of this study was to quantitatively measure and describe the amount and pattern of physical activity in patients within the first week after acute ischemic stroke and transient ischemic attack using accelerometers. METHODS: A total of 100 patients with acute is...

  12. Tissue remodeling induced by hypersecreted epidermal growth factor and amphiregulin in the airway after an acute asthma attack.

    Science.gov (United States)

    Enomoto, Yukinori; Orihara, Kanami; Takamasu, Tetsuya; Matsuda, Akio; Gon, Yasuhiro; Saito, Hirohisa; Ra, Chisei; Okayama, Yoshimichi

    2009-11-01

    Epidermal growth factor receptor ligands, such as epidermal growth factor (EGF) and amphiregulin, may play key roles in tissue remodeling in asthma. However, the kinetics of EGF and amphiregulin secretion in the airway after an acute asthma attack and the effect of prolonged airway exposure to these ligands on airway remodeling are unknown. To measure the EGF and amphiregulin concentrations in sputa obtained from patients with asthma under various conditions, and to examine the effects of EGF and amphiregulin on the proliferation or differentiation of airway structural cells. Epidermal growth factor and amphiregulin levels were measured by ELISA in sputum specimens collected from 14 hospitalized children with asthma during an acute asthma attack, 13 stable outpatients with asthma, 8 healthy control children, and 7 children with respiratory tract infections. The effects of EGF and amphiregulin on the proliferation and/or differentiation of normal human bronchial epithelial cells (NHBE), bronchial smooth muscle cells (BSMC), and normal human lung fibroblasts (NHLF) were examined. The sputum levels of EGF were significantly higher for about a week after an acute asthma attack compared with the levels in stable subjects with asthma and control subjects. In contrast, upregulation of amphiregulin in the sputa of patients with asthma was observed only during the acute attack. EGF caused proliferation of NHBE, BSMC, and NHLF, whereas amphiregulin induced proliferation of only NHBE. Prolonged exposure of NHBE to EGF and amphiregulin induced mucous cell metaplasia in an IL-13-independent manner. Acute asthma attacks are associated with hypersecretion of EGF and amphiregulin in the airway. Recurrent acute attacks may aggravate airway remodeling.

  13. Pitfalls in management of acute gouty attack, a qualitative research ...

    African Journals Online (AJOL)

    Hamid Mustafa

    2014-05-17

    May 17, 2014 ... Abstract Objective: To probe doctors' attitudes and reveal wrong perception in the management of acute gouty attacks. Design: A descriptive study using a designed questionnaire that was completed through face to face interviews in hospitals, health units and polyclinics in the Makah Region. Method: This ...

  14. Pitfalls in management of acute gouty attack, a qualitative research ...

    African Journals Online (AJOL)

    Objective: To probe doctors' attitudes and reveal wrong perception in the management of acute gouty attacks. Design: A descriptive study using a designed questionnaire that was completed through face to face interviews in hospitals, health units and polyclinics in the Makah Region. Method: This is a qualitative study of ...

  15. Choroidal Thickness Changes in the Acute Attack Period in Patients with Familial Mediterranean Fever.

    Science.gov (United States)

    Gundogan, Fatih C; Akay, Fahrettin; Uzun, Salih; Ozge, Gokhan; Toyran, Sami; Genç, Halil

    2016-01-01

    The aim of this study was to evaluate choroidal thickness changes during acute attacks of familial Mediterranean fever (FMF). Fifty patients with FMF and 50 healthy controls were included. Choroidal thickness of each participant was measured at the foveola and horizontal nasal and temporal quadrants at 500-µm intervals to 1,500 µm from the foveola using spectral-domain optical coherence tomography. White blood cell count, erythrocyte sedimentation rate (ESR) and serum levels of fibrinogen and C-reactive protein (CRP) were evaluated. The clinical findings (peritonitis, arthritis and pleuritis) were noted. Choroidal thickness was significantly thicker at all measurement points in FMF patients compared to healthy controls during an acute attack (p 0.05). Increased choroidal thickness in the acute phase of FMF is possibly related to the inflammatory edematous changes in the choroid. © 2015 S. Karger AG, Basel.

  16. Typhoid fever as a triggering factor in acute and intractable bronchial asthma attack.

    Science.gov (United States)

    Wardhana; Surachmanto, Eko E; Datau, E A

    2013-10-01

    Typhoid fever is an enteric infection caused by Salmonella typhi. In Indonesia, typhoid fever is endemic with high incidence of the disease. In daily practice we frequently have patients with bronchial asthma, and it is becoming worse when these patients get typhoid fever. After oral ingestion, Salmonella typhi invades the the intestine mucosa after conducted by microbial binding to epithelial cells, destroying the microfold cells (M cell) then passed through the lamina propria and detected by dendritic cells (DC) which express a variety of pathogen recognition receptors on the surfaces, including Toll-Like Receptor (TLR). expressed on macrophages and on intestinal epithelial cells inducing degradation of IB, and translocation of NF-B (Nuclear Factor-Kappa Beta). This process initiates the induction of pro-inflammatory gene expression profile adhesion molecules, chemokines, adhesion molecules, and other proteins that induce and perpetuate the inflammation in host cells then will induce acute ant intractable attack of bronchial asthma. The role of typhoid fever in bronchial asthma, especially in persons with acute attack of bronchial asthma, is not well understood. In this article, we will discuss the role of typhoid fever in the bronchial asthma patients which may cause bronchial asthma significantly become more severe even triggering the acute and intractable attack of bronchial asthma. This fact makes an important point, to treat completely the typhoid fever in patients with bronchial asthma.

  17. The relation of innate and adaptive immunity with viral-induced acute asthma attacks: Focusing on IP-10 and cathelicidin.

    Science.gov (United States)

    Arikoglu, T; Akyilmaz, E; Yildirim, D D; Batmaz, S B; Ulger, S T; Aslan, G; Kuyucu, S

    Despite growing evidence suggesting potential association between innate and adaptive immunity in viral-induced acute asthma, there is paucity of data in this area. This study aimed to investigate the association of innate and adaptive immunity with acute asthma attacks by analysing the role of IFN-γ-inducible protein 10 (IP-10), TLR2, cathelicidin, vitamin D and cytokines. This prospective study included 33 patients with viral-induced acute asthma and 30 children with controlled asthma. Nasopharyngeal swab samples were collected for virus identification and asthma attack scores assessed in acute asthma group. Blood sampling for IP-10, TLR2, cathelicidin, vitamin D levels, and spirometric indices were employed. Serum IP-10 and cathelicidin levels of acute asthma group were significantly higher and vitamin D levels were lower than controlled asthma group (IP-10; p=0.006, cathelicidin; p=0.002, vitamin D; pasthma attack severity (p=0.03) in acute asthma group. Higher cathelicidin values showed significant positive relation to IP-10 (beta coefficient: 33, p=0.02). Serum IP-10 levels higher than 38.9pg/ml (sensitivity: 85%, specificity: 47%, p=0.002) were predictive of virus-induced asthma. Serum IP-10 and vitamin D levels were found to be significantly related to viral-asthma attacks (IP-10; aOR: 8.93, p=0.03 and vitamin D; aOR: 0.82, p=0.001). Innate immunity biomarkers such as serum IP-10 and cathelicidin can be used to predict viral-induced acute asthma. These biomarkers may provide potential new treatment targets for acute asthma. Copyright © 2016 SEICAP. Published by Elsevier España, S.L.U. All rights reserved.

  18. The association of vitamin D, cathelicidin, and vitamin D binding protein with acute asthma attacks in children.

    Science.gov (United States)

    Arikoglu, Tugba; Kuyucu, Semanur; Karaismailoglu, Eda; Batmaz, Sehra Birgul; Balci, Senay

    2015-01-01

    Recent evidence about the various effects of vitamin D (vit D) on innate and adaptive immunity has led to a search for the role of vit D in asthma. It is postulated that a decrease in cathelicidin, a multifunctional host defense molecule, production due to low vit D status may predispose to infectious complications in children with asthma. The aim of this study was to determine the association of vit D, vit D-binding protein (VDBP) and cathelicidin with acute asthma attacks among children with allergic asthma. This prospective study included 35 patients with acute asthma attack and 32 children with controlled asthma, and all were matched by sampling season, sensitization to mites, and previous severity of asthma. A comprehensive questionnaire about risk factors, blood sampling for 25-hydroxyvitamin D vit D, VDBP, and cathelicidin levels; spirometric indices were used. Factors that influence serum vit D and cathelicidin levels and the development of asthma attacks were evaluated with multivariate analysis. The mean serum vit D levels of the attack group was significantly lower than that of the controlled asthma group (p asthma group than with the controlled subjects with asthma (p = 0.002). There was no difference between the acute and controlled asthma groups in terms of markers of allergy and serum VDBP levels. Risk factors that may influence vit D levels revealed that body mass index (BMI) (p = 0.038), duration of sun exposure (p asthma showed that low serum levels of vit D were significantly related to the risk of asthma attacks (p asthma attacks and BMI. Vit D deficiency showed a significant relationship to the development of asthma attacks independent of cathelicidin deficiency and other factors associated with the severity of chronic asthma.

  19. An Acute Transverse Myelitis Attack after Total Body Irradiation: A Rare Case

    Directory of Open Access Journals (Sweden)

    Muzaffer Keklik

    2013-01-01

    Full Text Available Total body irradiation (TBI combined with chemotherapy is widely used as a pretreatment regimen of bone marrow transplantation (BMT in hematologic disorders. Late complications related to TBI as part of the conditioning regimen for hematopoietic stem cell transplantation have been revealed. Acute transverse myelitis (ATM is a neurological syndrome characterized by disorder of motor, sensorial, and autonomic nerves, and tracts at medulla spinalis, which is resulted from involvement of spinal cord. In this paper, we presented an ATM attack developed after TBI in a patient with acute lymphoblastic leukemia (ALL as it is a rarely seen case.

  20. Diffusion Weighted Imaging in Acute Attacks of Multiple Sclerosis

    International Nuclear Information System (INIS)

    Davoudi, Yasmin; Foroughipour, Mohsen; Torabi, Reza; Layegh, Parvaneh; Matin, Nassim; Shoeibi, Ali

    2016-01-01

    Multiple sclerosis (MS) is one of the most common autoimmune disorders of the central nervous system. In spite of various imaging modalities, the definitive diagnosis of MS remains challenging. This study was designed to evaluate the usefulness of diffusion weighted imaging (DWI) in the diagnosis of acute MS attack and to compare its results with contrast enhanced MRI (CE-MRI). In this cross sectional study, seventy patients with definite diagnosis of relapsing-remitting MS were included. CE-MRI using 0.1 mmol/kg gadolinium as well as DWI sequences were performed for all patients. The percentage of patients with positive DWI was compared with the results of CE-MRI and the consistency between the two imaging modalities was evaluated. Moreover, the relationship between the time of onset of patient’s symptoms and test results for both methods were investigated. CE-MRI yielded positive results for 61 (87%) patients and DWI yielded positive for 53 (76%) patients. In fifty patients (71.42%), both tests were positive and in six cases (8.57%), both were negative. The test results of three patients turned out to be positive in DWI, while they tested negative in CE-MRI. There was no significant relationship between the results of CE-MRI as well as DWI and the time of imaging from the onset of symptoms. These data indicate that while CE-MRI will depict more positive results, there are cases in which DWI will show a positive result while CE-MRI is negative. We suggest that the combination of these two imaging modalities might yield more positive results in diagnosing acute MS attack giving rise to a more accurate diagnosis

  1. Acute neck pain caused by pseudogout attack of calcified cervical yellow ligament: a case report.

    Science.gov (United States)

    Kobayashi, Takashi; Miyakoshi, Naohisa; Abe, Toshiki; Abe, Eiji; Kikuchi, Kazuma; Noguchi, Hideaki; Konno, Norikazu; Shimada, Yoichi

    2016-05-30

    Calcification of the yellow ligament sometimes compresses the spinal cord and can induce myelopathy. Usually, the calcification does not induce acute neck pain. We report a case of a patient with acute neck pain caused by calcium pyrophosphate dihydrate in a calcified cervical yellow ligament. A 70-year-old Japanese woman presented with acute neck pain. She had a moderately high fever (37.5 °C), and her neck pain was so severe that she could not move her neck in any direction. Computed tomography showed a high-density area between the C5 and C6 laminae suspicious for calcification of the yellow ligament. Magnetic resonance imaging showed intermediate-signal intensity on T1-weighted imaging and high-signal intensity on T2-weighted imaging surrounding a low-signal region on both T1- and T2-weighted imaging with cord compression. There was a turbid, yellow fluid collection in the yellow ligament at the time of operation. Histologically, calcium pyrophosphate dihydrate crystals were found in the fluid, and she was diagnosed as having a pseudogout attack of the yellow ligament. Pseudogout attack of the cervical yellow ligament is rare, but this clinical entity should be added to the differential diagnosis of acute neck pain, especially when calcification of the yellow ligament exists.

  2. The risk factors of acute attack of benign paroxysmal positional vertigo

    Directory of Open Access Journals (Sweden)

    Rabiei Sohrab

    2010-04-01

    Full Text Available ntroduction: Many people suffer from vertigo. Its origin in 85% of cases is otological while in 15% is central etiology. Benign paroxysmal positional vertigo (BPPV is the most common cause of the true vertigo. In this research we evaluated the risk factors of acute attack of BPPV. Materials and Methods: This study was performed on 322 patients, presenting with BPPV. Diagnosis was confirmed by history and Dix-Hallpike manoeuvre. The underling risk factors documented carefully. Data analyzed by SPSS and K.square test. Results: Number of 321 patients (including 201 females and 120 males with BPPV included in our study. Their average age was 41. They showed symptoms for 1 month to 15 years (mean 8 months. Emotional stress was positive in 34% and trauma was the only risk factor in 8.12% patients. Ear surgery and prolonged journey were respectively the main risk factors in 7.2 and 12.8% of patients. Conclusion: The confirmed risk factors of acute attack of BPPV were as trauma, major surgery and ear surgery especially stapedotomy, vestibular  neuronitis and prolonged bedrestriction. Meniere was not considered as risk factor. In our study the psychological conflict was the major risk factor for BPPV. Other new risk factors which introduced for first time included; sleep disorder, fatigue, professional sport, starving and prolonged journey.

  3. Hyperintense Acute Reperfusion Marker on FLAIR in a Patient with Transient Ischemic Attack

    Directory of Open Access Journals (Sweden)

    Alex Förster

    2016-01-01

    Full Text Available The hyperintense acute reperfusion marker (HARM has initially been described in acute ischemic stroke. The phenomenon is caused by blood-brain barrier disruption following acute reperfusion and consecutive delayed gadolinium enhancement in the subarachnoid space on fluid attenuated inversion recovery (FLAIR images. Here we report the case of an 80-year-old man who presented with transient paresis and sensory loss in the right arm. Initial routine stroke MRI including diffusion- and perfusion-weighted imaging demonstrated no acute pathology. Follow-up MRI after three hours demonstrated subarachnoid gadolinium enhancement in the left middle cerebral artery territory consistent with HARM that completely resolved on follow-up MRI three days later. This case illustrates that even in transient ischemic attack patients disturbances of the blood-brain barrier may be present which significantly exceed the extent of acute ischemic lesions on diffusion-weighted imaging. Inclusion of FLAIR images with delayed acquisition after intravenous contrast agent application in MRI stroke protocols might facilitate the diagnosis of a recent acute ischemic stroke.

  4. Role of bacterial infection in the exacerbation of acute or prolonged asthma attack in children

    Directory of Open Access Journals (Sweden)

    Yoko Nagayama

    1999-01-01

    Full Text Available Quantitatively cultured bacteria in sputum sampled from asthmatic children aged 0–14 years was examined to determine whether there is a relationship between asthmatic states and bacterial species present in the respiratory tract. We used cytological examination to improve the specificity of pathogens cultured in sputum. Asthmatic children were divided into three groups: (i group 1, acute asthma attack (n=191; (ii group 2, prolonged asthma attack (n=68; and (iii group 3, pneumonia without asthma attack (n=39. The number of specimens was 212, 75 and 44 for groups 1, 2 and 3, respectively. The number of specimens with pathogenic bacteria present in group 1 decreased with age, from 36.8% in infants under 1 year of age to 8.7% in children over the age of 9 years. The species of bacteria in group 1 were Haemophilus influenzae, Streptococcus pneumoniae, Moraxella catarrhalis and these were distributed evenly in the samples. In group 2, pathogenic bacteria were present in 34.7% of patients (26/75, peaking at over 40% among children between 4 and 8 years of age. The presence of H. influenzae was dominant in group 2. The percentage of pathogenic bacteria present in group 3 specimens was 40.9%. The data suggest that there is a significant relationship between the presence of bacteria in sputum and clinical symptoms, such as fever and pneumonic episodes, during acute asthma attacks.

  5. [Therapy costs of adult patients admitting to emergency unit of a university hospital with asthma acute attack].

    Science.gov (United States)

    Serinken, Mustafa; Dursunoğlu, Neşe; Cimrin, Arif H

    2009-01-01

    In the present study, hospital costs of patients who admitted to the emergency department with asthma attack and several variables that could effect this cost were analyzed and data were collected in order to reduce economical burden of that disease was aimed. Between September 2005 and February 2007 patients with acute asthma attack, admitted to Pamukkale University Hospital Emergency Department were retrospectively evaluated. Totally 108 patients who met the inclusion criteria admitted to the emergency department with asthma acute attack. Of those 97 were women (89.8%). Forty mild, 51 moderate, 15 severe and 2 life-threatening attacks were detected. Severe and life-threatening attacks were more frequent in patients graduated from primary school compared with the other groups. Mean therapy costs of the patients who were hospitalized and treated in the emergency department were 836.60 +/- 324.30 TL (Turkish Lira) and 170.66 +/- 86.71 TL respectively. Treatment procedures consisted of 45.8% of and 38.5% hospital costs for patients treated in the emergency department and for patients hospitalized respectively. There was a statistically significant difference in the comparison of costs according to the attack severity (p= 0.0001). Education level of the patients had a significant effect on hospital costs (p= 0.025). Comorbidities were found a significant increasing factor of treatment costs (p= 0.017). There were no effects of sex, age, medical insurance or duration of asthma disease on the hospital costs. The relation between low-education level, living in the rural area and admissions with severe attacks of asthma to emergency department show the importance of treatment success with patient compliance. Positive and negative factors effecting disease control should be detected by evaluating larger populations to reduce economical burden of asthma.

  6. Occurrence and predictors of persistent impaired glucose tolerance after acute ischemic stroke or transient ischemic attack

    NARCIS (Netherlands)

    S. Fonville (Susanne); H.M. den Hertog (Heleen); A.A.M. Zandbergen (Adrienne); P.J. Koudstaal (Peter Jan); H.F. Lingsma (Hester)

    2014-01-01

    textabstractBackground Impaired glucose tolerance is often present in patients with a transient ischemic attack (TIA) or ischemic stroke and doubles the risk of recurrent stroke. This impaired glucose tolerance can be transient, reflecting an acute stress response, or persistent, representing

  7. Risk for Major Bleeding in Patients Receiving Ticagrelor Compared With Aspirin After Transient Ischemic Attack or Acute Ischemic Stroke in the SOCRATES Study (Acute Stroke or Transient Ischemic Attack Treated With Aspirin or Ticagrelor and Patient Outcomes).

    Science.gov (United States)

    Easton, J Donald; Aunes, Maria; Albers, Gregory W; Amarenco, Pierre; Bokelund-Singh, Sara; Denison, Hans; Evans, Scott R; Held, Peter; Jahreskog, Marianne; Jonasson, Jenny; Minematsu, Kazuo; Molina, Carlos A; Wang, Yongjun; Wong, K S Lawrence; Johnston, S Claiborne

    2017-09-05

    Patients with minor acute ischemic stroke or transient ischemic attack are at high risk for subsequent stroke, and more potent antiplatelet therapy in the acute setting is needed. However, the potential benefit of more intense antiplatelet therapy must be assessed in relation to the risk for major bleeding. The SOCRATES trial (Acute Stroke or Transient Ischemic Attack Treated With Aspirin or Ticagrelor and Patient Outcomes) was the first trial with ticagrelor in patients with acute ischemic stroke or transient ischemic attack in which the efficacy and safety of ticagrelor were compared with those of aspirin. The main safety objective was assessment of PLATO (Platelet Inhibition and Patient Outcomes)-defined major bleeds on treatment, with special focus on intracranial hemorrhage (ICrH). An independent adjudication committee blinded to study treatment classified bleeds according to the PLATO, TIMI (Thrombolysis in Myocardial Infarction), and GUSTO (Global Use of Strategies to Open Occluded Coronary Arteries) definitions. The definitions of ICrH and major bleeding excluded cerebral microbleeds and asymptomatic hemorrhagic transformations of cerebral infarctions so that the definitions better discriminated important events in the acute stroke population. A total of 13 130 of 13 199 randomized patients received at least 1 dose of study drug and were included in the safety analysis set. PLATO major bleeds occurred in 31 patients (0.5%) on ticagrelor and 38 patients (0.6%) on aspirin (hazard ratio, 0.83; 95% confidence interval, 0.52-1.34). The most common locations of major bleeds were intracranial and gastrointestinal. ICrH was reported in 12 patients (0.2%) on ticagrelor and 18 patients (0.3%) on aspirin. Thirteen of all 30 ICrHs (4 on ticagrelor and 9 on aspirin) were hemorrhagic strokes, and 4 (2 in each group) were symptomatic hemorrhagic transformations of brain infarctions. The ICrHs were spontaneous in 6 and 13, traumatic in 3 and 3, and procedural in 3 and 2

  8. Lysine clonixinate versus dipyrone (metamizole) for the acute treatment of severe migraine attacks: a single-blind, randomized study

    OpenAIRE

    Krymchantowski,Abouch Valenty; Carneiro,Henrique; Barbosa,Jackeline; Jevoux,Carla

    2008-01-01

    BACKGROUND AND OBJECTIVE: Nonsteroidal anti-inflammatory drugs (NSAID) are effective to treat migraine attacks. Lysine clonixinate (LC) and dipyrone (metamizol) have been proven effective to treat acute migraine. The aim of this study was to evaluate the efficacy and tolerability of the intravenous formulations of LC and dipyrone in the treatment of severe migraine attacks. METHOD: Thirty patients (28 women, 2 men), aged 18 to 48 years with migraine according the International Headache Societ...

  9. Treatment of HAE Attacks in the Icatibant Outcome Survey

    DEFF Research Database (Denmark)

    Hernández Fernandez de Rojas, Dolores; Ibañez, Ethel; Longhurst, Hilary

    2015-01-01

    BACKGROUND: Icatibant, a selective bradykinin B2 receptor antagonist for the treatment of acute hereditary angio-oedema (HAE) attacks in adults, can be administered by health care professionals (HCPs) or self-administered. This analysis compared characteristics and outcomes of acute HAE attacks t...

  10. Occurrence and predictors of persistent impaired glucose tolerance after acute ischemic stroke or transient ischemic attack

    OpenAIRE

    Fonville, Susanne; Hertog, Heleen; Zandbergen, Adrienne; Koudstaal, Peter Jan; Lingsma, Hester

    2014-01-01

    textabstractBackground Impaired glucose tolerance is often present in patients with a transient ischemic attack (TIA) or ischemic stroke and doubles the risk of recurrent stroke. This impaired glucose tolerance can be transient, reflecting an acute stress response, or persistent, representing undiagnosed impaired glucose metabolism possibly requiring treatment. We aimed to assess the occurrence of persistent impaired glucose tolerance after a stroke or TIA and to develop a prediction model to...

  11. Sumatriptan (subcutaneous route of administration) for acute migraine attacks in adults

    Science.gov (United States)

    Derry, Christopher J; Derry, Sheena; Moore, R Andrew

    2014-01-01

    Background Migraine is a highly disabling condition for the individual and also has wide-reaching implications for society, healthcare services, and the economy. Sumatriptan is an abortive medication for migraine attacks, belonging to the triptan family. Subcutaneous administration may be preferable to oral for individuals experiencing nausea and/or vomiting Objectives To determine the efficacy and tolerability of subcutaneous sumatriptan compared to placebo and other active interventions in the treatment of acute migraine attacks in adults. Search methods We searched Cochrane Central Register of Controlled Trials (CENTRAL), MEDLINE, EMBASE, online databases, and reference lists for studies through 13 October 2011. Selection criteria We included randomised, double-blind, placebo- and/or active-controlled studies using subcutaneous sumatriptan to treat a migraine headache episode, with at least 10 participants per treatment arm. Data collection and analysis Two review authors independently assessed trial quality and extracted data. We used numbers of participants achieving each outcome to calculate relative risk (or ‘risk ratio’) and numbers needed to treat to benefit (NNT) or harm (NNH) compared to placebo or a different active treatment. Main results Thirty-five studies (9365 participants) compared subcutaneous sumatriptan with placebo or an active comparator. Most of the data were for the 6 mg dose. Sumatriptan surpassed placebo for all efficacy outcomes. For sumatriptan 6 mg versus placebo the NNTs were 2.9, 2.3, 2.2, and 2.1 for pain-free at one and two hours, and headache relief at one and two hours, respectively, and 6.1 for sustained pain-free at 24 hours. Results for the 4 mg and 8 mg doses were similar to the 6 mg dose, with 6 mg significantly better than 4 mg only for pain-free at one hour, and 8 mg significantly better than 6 mg only for headache relief at one hour. There was no evidence of increased migraine relief if a second dose of sumatriptan 6

  12. At the heart of morality lies neuro-visceral integration: lower cardiac vagal tone predicts utilitarian moral judgment

    Science.gov (United States)

    Kappes, Andreas; Rho, Yeojin; Van Bavel, Jay J.

    2016-01-01

    To not harm others is widely considered the most basic element of human morality. The aversion to harm others can be either rooted in the outcomes of an action (utilitarianism) or reactions to the action itself (deontology). We speculated that the human moral judgments rely on the integration of neural computations of harm and visceral reactions. The present research examined whether utilitarian or deontological aspects of moral judgment are associated with cardiac vagal tone, a physiological proxy for neuro-visceral integration. We investigated the relationship between cardiac vagal tone and moral judgment by using a mix of moral dilemmas, mathematical modeling and psychophysiological measures. An index of bipolar deontology-utilitarianism was correlated with resting heart rate variability (HRV)—an index of cardiac vagal tone—such that more utilitarian judgments were associated with lower HRV. Follow-up analyses using process dissociation, which independently quantifies utilitarian and deontological moral inclinations, provided further evidence that utilitarian (but not deontological) judgments were associated with lower HRV. Our results suggest that the functional integration of neural and visceral systems during moral judgments can restrict outcome-based, utilitarian moral preferences. Implications for theories of moral judgment are discussed. PMID:27317926

  13. CLINICAL AND IMMUNO-METABOLIC PECULIARITIES OF THE PRIMARY ATTACK OF ACUTE LYMPHOBLASTIC LEUKEMIA

    Directory of Open Access Journals (Sweden)

    Olga Valentinovna Smirnova

    2017-12-01

    Full Text Available The authors studied the characteristics of the clinical condition, cellular, humoral immunity and metabolism of lymphocytes in patients with acute lymphoblastic leukemia at the onset of the disease, with the primary attack. The disease usually begins with the combined symptoms appearance in the clinical picture. Fever, fatigue, decreased performance, dizziness, the accompanying infection process were recorded in most patients. Reduction of T-lymphocytes and a decrease in the ratio of CD4+ to CD8+ contributed to the debut appearance of ALL and T-cell immunodeficiency development. Changed metabolomics of energy, plastic processes in lymphocytes. The authors proposed an immunometabolic own concept of the disease.

  14. The efficacy and tolerability of frovatriptan and dexketoprofen for the treatment of acute migraine attacks.

    Science.gov (United States)

    Allais, Gianni; Rolando, Sara; De Lorenzo, Cristina; Benedetto, Chiara

    2014-08-01

    Frovatriptan is a triptan characterized by a high affinity for 5-HT1B/1D receptors and a long half-life contributing to a more sustained and prolonged action than other triptans. Dexketoprofen is a nonsteroidal anti-inflammatory drug with a relatively short half-life and rapid onset of action, blocking the action of cyclo-oxygenase, which is involved in prostaglandins' production, thus reducing inflammation and pain. Both drugs have been successfully employed as monotherapies for the treatment of acute migraine attacks. The combination of these two drugs (frovatriptan 2.5 mg plus dexketoprofen 25 or 37.5 mg) has been tested in migraine sufferers, showing a rapid and good initial efficacy, with 2-h pain free rates of 51%, and a high persistence in the 48-h following the onset of pain: recurrence occurred in only 29% of attacks and sustained pain free rates were 43% at 24- and 33% at 48-h.

  15. Noninvasive positive pressure ventilation in acute asthmatic attack

    Directory of Open Access Journals (Sweden)

    A. Soroksky

    2010-03-01

    Full Text Available Asthma is characterised by reversible airway obstruction. In most patients, control of disease activity is easily achieved. However, in a small minority, asthma may be fatal. Between the two extremes lie patients with severe asthmatic attacks, refractory to standard treatment. These patients are at an increased risk of recurrent severe attacks, with respiratory failure, and mechanical ventilation. Invasive mechanical ventilation of the asthmatic patient is associated with a higher risk of complications and, therefore, is a measure of last resort. Noninvasive positive pressure ventilation (NPPV is another treatment modality that may be beneficial in patients with severe asthmatic attack who are at an increased risk of developing respiratory failure. These patients have the potential to benefit from early respiratory support in the form of NPPV. However, reports of NPPV in asthmatic patients are scarce, and its usage in asthmatic attacks is, therefore, still controversial. Only a few reports of NPPV in asthma have been published over the last decade. These studies mostly involve small numbers of patients and those who have problematic methodology. In this article we review the available evidence for NPPV in asthma and try to formulate our recommendations for NPPV application in asthma based on the available evidence and reports.

  16. At the heart of morality lies neuro-visceral integration: lower cardiac vagal tone predicts utilitarian moral judgment.

    Science.gov (United States)

    Park, Gewnhi; Kappes, Andreas; Rho, Yeojin; Van Bavel, Jay J

    2016-10-01

    To not harm others is widely considered the most basic element of human morality. The aversion to harm others can be either rooted in the outcomes of an action (utilitarianism) or reactions to the action itself (deontology). We speculated that the human moral judgments rely on the integration of neural computations of harm and visceral reactions. The present research examined whether utilitarian or deontological aspects of moral judgment are associated with cardiac vagal tone, a physiological proxy for neuro-visceral integration. We investigated the relationship between cardiac vagal tone and moral judgment by using a mix of moral dilemmas, mathematical modeling and psychophysiological measures. An index of bipolar deontology-utilitarianism was correlated with resting heart rate variability (HRV)-an index of cardiac vagal tone-such that more utilitarian judgments were associated with lower HRV. Follow-up analyses using process dissociation, which independently quantifies utilitarian and deontological moral inclinations, provided further evidence that utilitarian (but not deontological) judgments were associated with lower HRV. Our results suggest that the functional integration of neural and visceral systems during moral judgments can restrict outcome-based, utilitarian moral preferences. Implications for theories of moral judgment are discussed. © The Author (2016). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  17. Acute vs. chronic conditions (image)

    Science.gov (United States)

    ... describe anything from a broken bone to an asthma attack. A chronic condition, by contrast is a long- ... a broken bone, an acute condition. An acute asthma attack occurs in the midst of the chronic disease ...

  18. The Diabetic Foot Attack: "'Tis Too Late to Retreat!"

    Science.gov (United States)

    Vas, Prashanth R J; Edmonds, Michael; Kavarthapu, Venu; Rashid, Hisham; Ahluwalia, Raju; Pankhurst, Christian; Papanas, Nikolaos

    2018-03-01

    The "diabetic foot attack" is one of the most devastating presentations of diabetic foot disease, typically presenting as an acutely inflamed foot with rapidly progressive skin and tissue necrosis, at times associated with significant systemic symptoms. Without intervention, it may escalate over hours to limb-threatening proportions and poses a high amputation risk. There are only best practice approaches but no international protocols to guide management. Immediate recognition of a typical infected diabetic foot attack, predominated by severe infection, with prompt surgical intervention to debride all infected tissue alongside broad-spectrum antibiotic therapy is vital to ensure both limb and patient survival. Postoperative access to multidisciplinary and advanced wound care therapies is also necessary. More subtle forms exist: these include the ischemic diabetic foot attack and, possibly, in a contemporary categorization, acute Charcot neuroarthropathy. To emphasize the importance of timely action especially in the infected and ischemic diabetic foot attack, we revisit the concept of "time is tissue" and draw parallels with advances in acute myocardial infarction and stroke care. At the moment, international protocols to guide management of severe diabetic foot presentations do not specifically use the term. However, we believe that it may help increase awareness of the urgent actions required in some situations.

  19. Sumatriptan (oral route of administration) for acute migraine attacks in adults

    Science.gov (United States)

    Derry, Christopher J; Derry, Sheena; Moore, R Andrew

    2014-01-01

    Background Migraine is a highly disabling condition for the individual and also has wide-reaching implications for society, healthcare services, and the economy. Sumatriptan is an abortive medication for migraine attacks, belonging to the triptan family. Objectives To determine the efficacy and tolerability of oral sumatriptan compared to placebo and other active interventions in the treatment of acute migraine attacks in adults. Search methods We searched the Cochrane Central Register of Controlled Trials (CENTRAL), MEDLINE, EMBASE, online databases, and reference lists for studies through 13 October 2011. Selection criteria We included randomised, double-blind, placebo- and/or active-controlled studies using oral sumatriptan to treat a migraine headache episode, with at least 10 participants per treatment arm. Data collection and analysis Two review authors independently assessed trial quality and extracted data. We used numbers of participants achieving each outcome to calculate relative risk (or ‘risk ratio’) and numbers needed to treat to benefit (NNT) or harm (NNH) compared to placebo or a different active treatment. Main results Sixty-one studies (37,250 participants) compared oral sumatriptan with placebo or an active comparator. Most of the data were for the 50 mg and 100 mg doses. Sumatriptan surpassed placebo for all efficacy outcomes. For sumatriptan 50 mg versus placebo the NNTs were 6.1, 7.5, and 4.0 for pain-free at two hours and headache relief at one and two hours, respectively. NNTs for sustained pain-free and sustained headache relief during the 24 hours postdose were 9.5 and 6.0, respectively. For sumatriptan 100 mg versus placebo the NNTs were 4.7, 6.8, 3.5, 6.5, and 5.2, respectively, for the same outcomes. Results for the 25 mg dose were similar to the 50 mg dose, while sumatriptan 100 mg was significantly better than 50 mg for pain-free and headache relief at two hours, and for sustained pain-free during 24 hours. Treating early, during

  20. [Asthma at acute attack stage treated with "Shao's five needling therapy": a multi-central randomized controlled study].

    Science.gov (United States)

    Shao, Su-Ju; Quan, Chun-Fen; Shao, Su-Xia; Zhou, Miao; Jing, Xin-Jian; Zhao, Yu-Xiao; Ren, Zhi-Xin; Wang, Pei-Yu; Gao, Xi-Yan; Yang, Jie; Ren, Zhong; Kong, Li

    2013-09-01

    To evaluate the clinical efficacy of asthma at acute attack stage treated with "Shao's five needling therapy". The randomized controlled method was applied to divide 210 cases into an observation group and a control group, 105 cases in each one. In the observation group, "Shao's five needling therapy" [Feishu (BL 13), Dazhui (GV 14), Fengmen (BL 12)] and the combined therapy were adopted, including oxygen uptake, aerosol inhalation and oral administration of prednisone. In the control group, the oral administration of theophylline sustained release tablet and the combined therapy were applied. The treatment was continued for 7 days. The clinical symptoms and physical signs such as wheezing, cough, expectoration, chest stuffiness, wheezing rale and shortness of breath, as well as lung function indices such as forced expiratory volume one second (FEV1) and peak expiratory flow (PEF) were observed before and after treatment in the two groups. In the observation group, 69 cases were cured clinically, 20 cases effective remarkably, 7 cases effective and 0 case failed. In the control group, 49 cases were cured clinically, 31 cases effective remarkably, 15 cases effective and 0 case failed. The difference in the efficacy was significant in comparison of the two groups (P asthma at acute attack stage. It significantly relieves the symptoms and physical signs of the patients and improves lung functions. The effect is better than that of theophylline sustained release tablet.

  1. Management of acute attacks of hereditary angioedema: potential role of icatibant.

    Science.gov (United States)

    Longhurst, Hilary J

    2010-09-07

    Icatibant (Firazyr(®)) is a novel subcutaneous treatment recently licensed in the European Union for acute hereditary angioedema. Hereditary angioedema, resulting from inherited partial C1 inhibitor deficiency, is a disabling condition characterized by intermittent episodes of bradykinin-mediated angioedema. Icatibant blocks bradykinin B2 receptors, attenutating the episode. Randomized double-blind, placebo-controlled trials of icatibant, showed significant superiority over oral tranexamic acid in 74 European patients and a trend to improvement in a similar US trial comparing icatibant with placebo in 55 patients. Outcomes for several endpoints did not reach significance in the US trial, perhaps because of low participant numbers and confounding factors: a further trial is planned. Open label studies have shown benefit in multiple treatments for attacks at all sites. Approximately 10% of patients require a second dose for re-emergent symptoms, usually 10 to 27 hours after the initial treatment. Its subcutaneous route of administration, good tolerability and novel mode of action make icatibant a promising addition to the limited repertoire of treatments for hereditary angioedema.

  2. Management of acute attacks of hereditary angioedema: potential role of icatibant

    Science.gov (United States)

    Longhurst, Hilary J

    2010-01-01

    Icatibant (Firazyr®) is a novel subcutaneous treatment recently licensed in the European Union for acute hereditary angioedema. Hereditary angioedema, resulting from inherited partial C1 inhibitor deficiency, is a disabling condition characterized by intermittent episodes of bradykinin-mediated angioedema. Icatibant blocks bradykinin B2 receptors, attenutating the episode. Randomized double-blind, placebo-controlled trials of icatibant, showed significant superiority over oral tranexamic acid in 74 European patients and a trend to improvement in a similar US trial comparing icatibant with placebo in 55 patients. Outcomes for several endpoints did not reach significance in the US trial, perhaps because of low participant numbers and confounding factors: a further trial is planned. Open label studies have shown benefit in multiple treatments for attacks at all sites. Approximately 10% of patients require a second dose for re-emergent symptoms, usually 10 to 27 hours after the initial treatment. Its subcutaneous route of administration, good tolerability and novel mode of action make icatibant a promising addition to the limited repertoire of treatments for hereditary angioedema. PMID:20859548

  3. [Efficacy and safety of tulobuterol patch versus oral salbutamol sulfate in children with mild or moderate acute attack of bronchial asthma: a comparative study].

    Science.gov (United States)

    Lin, Qian; Liu, Quan-Hua; Bao, Yi-Xiao

    2013-06-01

    To compare tulobuterol patch and oral salbutamol sulfate in terms of efficacy and safety in children with mild or moderate acute attack of bronchial asthma. A total of 92 children with mild and moderate acute asthmatic attack were randomly divided into salbutamol group (n=46) and tulobuterol group (n=46). Both groups received routine treatment with antihistamine, selective leukotriene receptor antagonist and glucocorticoid. In addition, the salbutamol group was given slow-release capsules of salbutamol sulfate, and the tulobuterol group was treated with tulobuterol patch. The two groups were compared with respect to symptom scores of cough, wheeze, respiratory rate, wheezing sound, three depression sign and peak expiratory flow, as well as adverse events. As the treatment proceeded, symptom scores decreased in both groups; on the third day of treatment, all symptom scores except cough score showed a significant decrease in both groups (Pattack.

  4. Investigating the Possibility to Individualize Asthma Attack Therapy Based on Attack Severity and Patient Characteristics

    Directory of Open Access Journals (Sweden)

    Sárkány Zoltán

    2016-03-01

    Full Text Available Introduction: The objective of this study was to investigate with the help of a computerized simulation model whether the treatment of an acute asthma attack can be individualized based on the severity of the attack and the characteristics of the patient. Material and Method: A stochastic lung model was used to simulate the deposition of 1 nm - 10 μm particles during a mild and a moderate asthma attack. Breathing parameters were varied to maximize deposition, and simulation results were compared with those obtained in the case of a severe asthma attack. In order to investigate the effect of height on the deposition of inhaled particles, another series of simulations was carried out with identical breathing parameters, comparing patient heights of 155 cm, 175 cm and 195 cm. Results: The optimization process yielded an increase in the maximum deposition values of around 6-7% for each type of investigated asthma attack, and the difference between attacks of different degree of severity was around 5% for both the initial and the optimized values, a higher degree of obstruction increasing the amount of deposited particles. Conclusions: Our results suggest that the individualization of asthma attack treatment cannot be based on particles of different size, as the highest deposited fraction in all three types of attacks can be obtained using 0.01 μm particles. The use of a specific set of breathing parameters yields a difference between a mild and a moderate, as well as a moderate and a severe asthma attack of around 5%.

  5. The contribution of diffusion-weighted MR imaging in multiple sclerosis during acute attack

    International Nuclear Information System (INIS)

    Yurtsever, Ismail; Hakyemez, Bahattin; Taskapilioglu, Ozlem; Erdogan, Cuneyt; Turan, Omer Faruk; Parlak, Mufit

    2008-01-01

    Purpose: The aims of the study are firstly, to determine the difference in diffusion-weighted imaging (DWI) in normal appearing white matter (NAWM) between patients with acute multiple sclerosis (MS) and controls; secondly, to determine whether there is a correlation between EDSS scores and DWI in acute plaques and also NAWM. Materials and method: Out of 50 patients with acute MS attack, 35 patients had active plaques with diffuse or ring enhancement on postcontrast images. Eighteen healthy volunteers constituted the control group. While 26 of 35 had relapsing-remitting, 9 had secondary progressive MS. Apparent diffusion coefficients (ADC) of the active plaques, NAWM at the level of centrum semiovale and occipital horn of lateral ventricle in the patients and NAWM in control group were measured. ADC values of active plaques were compared with WM of the patients and the control group. The relationship of ADC value of active plaques and WM in MS with expanded disability status scale (EDSS) was investigated by using Mann-Whitney U-test. Results: Of 63 plaques totally, 26 and 37 of the active plaques had diffuse and ring enhancement, respectively. There was no statistically significant difference between ADC value of active plaques and EDSS (p > 0.05). However, there was a statistically significant difference between ADC value of WM occipital horn and EDSS (p 0.05). Conclusion: Apparently normal tissue in MS patients may show early abnormalities when investigated carefully enough, and there is an even though moderate correlation between EDSS and ADC values and early alterations of ADC value are starting in the occipital white matter along the ventricles. This has to be verified in larger series

  6. Management of acute attacks of hereditary angioedema: potential role of icatibant

    Directory of Open Access Journals (Sweden)

    Hilary J Longhurst

    2010-09-01

    Full Text Available Hilary J LonghurstDepartment of Immunology, Barts and The London NHS Trust, London, UKAbstract: Icatibant (Firazyr® is a novel subcutaneous treatment recently licensed in the European Union for acute hereditary angioedema. Hereditary angioedema, resulting from inherited partial C1 inhibitor deficiency, is a disabling condition characterized by intermittent episodes of bradykinin-mediated angioedema. Icatibant blocks bradykinin B2 receptors, attenutating the episode. Randomized double-blind, placebo-controlled trials of icatibant, showed significant superiority over oral tranexamic acid in 74 European patients and a trend to improvement in a similar US trial comparing icatibant with placebo in 55 patients. Outcomes for several endpoints did not reach significance in the US trial, perhaps because of low participant numbers and confounding factors: a further trial is planned. Open label studies have shown benefit in multiple treatments for attacks at all sites. Approximately 10% of patients require a second dose for re-emergent symptoms, usually 10 to 27 hours after the initial treatment. Its subcutaneous route of administration, good tolerability and novel mode of action make icatibant a promising addition to the limited repertoire of treatments for hereditary angioedema.Keywords: hereditary angioedema, bradykinin, icatibant, C1 inhibitor deficiency

  7. Acute effects of exercise posture on executive function in transient ischemic attack patients.

    Science.gov (United States)

    Faulkner, James; Stoner, Lee; Grigg, Rebecca; Fryer, Simon; Stone, Keeron; Lambrick, Danielle

    2017-08-01

    In patients with stroke or transient ischemic attacks (TIA), a decline in executive function may limit an individual's ability to process motor tasks and relearn motor skills. The purpose of this study was to assess the acute effect of exercise posture (seated vs. supine cycle ergometry) on executive function and prefrontal cortex perfusion in patients with TIA. Eleven TIA patients (65 ± 10 years) and 15 age-matched, healthy controls (HC; 62 ± 7 years) completed two exercise tests to maximal capacity (one seated, one supine) and two 30-min submaximal exercise tests (one seated, one supine). Executive function was assessed prior to and following (1.5 min post, 15 min post) the submaximal exercise tests using a Stroop task. Prefrontal cortex perfusion (total hemoglobin) was continuously recorded using near-infrared spectroscopy. There was no Posture (seated, supine) × Group (TIA, HC) interaction for the Stroop task (p > .05). HC completed Stroop tasks significantly faster than TIA (51.9[SD = 10.3] vs. 64.2[8.5] s, respectively), while Stroop completion time significantly improved between baseline and 1.5 min post (61.3[10] vs. 58.1[9.4] s, respectively) and 1.5 min post and 15 min post (54.8[8.9] s). Posture and group had no significant influence on prefrontal cortex perfusion (p > .05). In summary, executive function improves to a similar extent in TIA and age-matched, healthy controls following an acute bout of exercise, regardless of exercise posture. As acute improvements in executive function were maintained for 15 min, there could be an important window of opportunity for assigning executive tasks following exercise rehabilitation for patients with TIA. © 2017 Society for Psychophysiological Research.

  8. Subclinical endophthalmitis following a rooster attack.

    Science.gov (United States)

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  9. Spontaneous, late, in-the-bag intraocular lens subluxation in a patient with a previous acute angle-closure glaucoma attack.

    Science.gov (United States)

    Su, Wei-Wen; Chang, Shirley H L

    2004-08-01

    Cataract surgery was performed in a 49-year-old woman 16 months after an acute angle-closure glaucoma attack. Zonular dialysis was observed during surgery, but the intraocular lens (IOL) was implanted in the capsular bag uneventfully. At 4 1/2 months, 1 IOL loop wrapped in the bag herniated into the anterior chamber. The patient had no history of trauma. The IOL loop remained in the anterior chamber for 9 months, until the subluxated IOL spontaneously returned to its original position. Six months later, the IOL again dislocated into the anterior chamber.

  10. Lysine clonixinate versus dipyrone (metamizole) for the acute treatment of severe migraine attacks: a single-blind, randomized study.

    Science.gov (United States)

    Krymchantowski, Abouch Valenty; Carneiro, Henrique; Barbosa, Jackeline; Jevoux, Carla

    2008-06-01

    Nonsteroidal anti-inflammatory drugs (NSAID) are effective to treat migraine attacks. Lysine clonixinate (LC) and dipyrone (metamizol) have been proven effective to treat acute migraine. The aim of this study was to evaluate the efficacy and tolerability of the intravenous formulations of LC and dipyrone in the treatment of severe migraine attacks. Thirty patients (28 women, 2 men), aged 18 to 48 years with migraine according the International Headache Society (IHS) (2004) were studied. The patients were randomized into 2 groups when presenting to an emergency department with a severe migraine attack. The study was single-blind. Headache intensity, nausea, photophobia and side effects were evaluated at 0, 30, 60 and 90 minutes after the drug administration. Rectal indomethacin as rescue medication (RM) was available after 2 hours and its use compared between groups. All patients completed the study. At 30 minutes, 0% of the dipyrone group 13% of the LC group were pain free (p=0.46). At 60 and 90 minutes, 2 (13%) and 5 (33%) patients from the dipyrone group and 11 (73%) and 13 (86.7%) patients from the LC group were pain free (p<0.001). At 60 minutes, significantly more patients from the LC group were nausea-free (p<0.001). Regarding photophobia, there were no differences between groups at 60 minutes (p=0.11). The use of RM at 2 hours did not differ among groups (p=0.50). Pain in the site of the injection was reported by more patients of the LC group compared to the dipyrone group (p<0.0001). LC is significantly superior to dipyrone in treating severe migraine attacks. LC promotes significantly more burning at the site of the injection.

  11. Transient ischemic attacks and presence of an acute brain lesion in diffusion-weighted MRI: study of 50 patients

    Directory of Open Access Journals (Sweden)

    Sabeti M

    2012-10-01

    Full Text Available Background: Finding an acute brain lesion by diffusion-weighted (DW MRI upon an episode of transient ischemic attack (TIA is a predictor of imminent stroke in the near future. Therefore, exploring risk factors associated with lesions in DW-MRI of the brain is important in adopting an approach to TIA management. In the current study, we tried to determine the risk factors associated with lesions in DW-MRI of the brain in patients experiencing TIA episodes.Methods: Fifty patients with TIA were recruited consecutively in Sina Hospital, Tehran, Iran, over a 6-month period between July 2008 and January 2009. All of the patients underwent a complete neurological examination and laboratory tests. Brain DW-MRIs were performed for all the patients within 72 hours of a TIA episode.Results: DW-MRI revealed an acute lesion in 16% of the participants. There was a significant correlation between presence of an acute lesion in DW-MRI and TIA duration, history of diabetes mellitus and presence of unilateral facial palsy (P=0.0003, P=0.02 and P=0.008, respectively. Other variables such as age, hypertension, hyperlipidemia, past history of TIA, headache, vertigo, and sensory or visual disturbances had no significant relation with the presence of an acute lesion in DW-MRI.Conclusion: Duration of TIA, presence of diabetes mellitus and unilateral facial palsy are risk factors for an acute lesion in DW-MRI, meaning that patients with such risk factors are at risk for stroke in the near future.

  12. Research on Protective Effect and Mechanism of Idazoxan on lps Attacked Acute Hepatic Injury

    Science.gov (United States)

    Zhu, Junyu; Ying, Shangqi; Kang, Wenyuan; Huang, Wenjuan; Liang, Huaping

    2018-01-01

    Objective: To observe the protection effect of Idazoxan (IDA) on LPS induced acute hepatic injury, and to explore its action mechanism. Methods: 60 adult C57BL/6 mice were divided into a control group (20 mice, intraperitoneal injection of phosphate buffer), a model group (20 mice, intraperitoneal injection of LPS 10 mg/kg) and a agmatine group (20 mice, intraperitoneal injection of LPS 10 mg/kg and agmatine 200 mg/kg) according to random number table method. Blood and liver tissue were collected for preparation of tissue homogenate. Enzyme-linked immunosorbent assay (ELISA) was adopted for detecting tumor necrosis factor-α (TNF-α) and interleukin (IL- 1β and IL - 6) contents in the serum and liver tissue at 24h after molding. Automatic biochemical analyzer is used for determining alanine transaminase (ALT), aspartate aminotransferase (AST) and lactate dehydrogenase (LDH) level at 24h after molding; The liver tissue pathology changes were observed at 24h after molding. Macrophage RAW264.7 cells were stimulated by 10 μg/mL LPS and with or without IDA (100 μmol/L). 2’, 7’-dichlorofluoresce in diacetate (DCFH-DA) was used as a fluorescent probe for detection of intracellular reactive oxygen species (ROS) level; qRT - PCR method was used for detecting antioxidant enzymes HO-1 and NQO-1 mRNA expression level at 2h, 4h and 8 h. Results: mice in the model group suffered from depression, curling and food water forbidding at 6h after molding. Mice in the Idazoxan group have obviously better spirit and activity than that of model group. The serum ALT, AST and LDH level of LPS attacked acute hepatic injury mice can be effectively alleviated after Idazoxan treatment. The expression of proinflammatory factor TNF-α and IL-6 in the liver can be reduced. The liver showed obvious pathological changes at 24 h after injection, such as liver cell swelling, necrosis, congestion, inflammatory cell infiltration, etc.; The liver cell injury was prominently alleviated in IDA

  13. [Clinical pathway for management of patients with acute asthma attack].

    Science.gov (United States)

    Azuma, Naoto; Katada, Yoshinori; Kobayashi, Masaaki; Kojima, Makiko; Nakajima, Yumi; Shibano, Miyo; Tomita, Hitomi; Yamanaka, Takao; Harada, Yoshinori; Ishii, Taeko; Saeki, Yukihiko

    2008-11-01

    There have been few reports of clinical pathway (CP) for treatment of asthma attack, because patients with asthma always admit emergently and the severity varies. We introduced CP so that standard asthma treatment can be widely used, and investigated its clinical usefulness. We designed a new CP for treating asthma attack according to the guideline (Japanese guideline (JGL) and Global Initiative for Asthma (GINA)). 136 patients who admitted to our hospital due to asthma attack from January 1999 to November 2006, were enrolled our study. Excluding cases complicated with pneumonia, COPD or cardiac failure, we evaluated 46 cases treated with the CP comparing with 19 cases treated without the CP. The clinical evaluations include systemic and inhaled steroid use, FEV1.0%, history of asthma, and the duration of asthma attack. Furthermore, we investigated difference between cases with and without prolonged admission. While the rates of systemic and inhaled steroid use in cases without the CP were 57.9% and 52.6% respectively, those in cases with the CP were approximately 100%. Employing the CP, FEV 1.0% at discharge time was elevated from 71.7% to 76.3% and the duration of hospitalization was shortened from 14.2 days to 11.5 days. Mean age of the cases with prolonged admission was higher than the rest. The asthma CP is an effective way for the standard treatment according to the guideline to be used widely even by doctors who are not familiar with asthma treatment. It improves the efficacy of in-hospital treatment.

  14. Transient ischemic attack and minor stroke are the most common manifestations of acute cerebrovascular disease: a prospective, population-based study--the Aarhus TIA study.

    Science.gov (United States)

    von Weitzel-Mudersbach, Paul; Andersen, Grethe; Hundborg, Heidi H; Johnsen, Søren P

    2013-01-01

    Severity of acute vascular illness may have changed in the last decades due to improvements in primary and secondary prevention. Population-based data on the severity of acute ischemic cerebrovascular disease are sparse. We aimed to examine incidence, characteristics and severity of acute ischemic cerebrovascular disease in a well-defined population. All patients admitted with transient ischemic attack (TIA) or acute ischemic stroke from March 1, 2007, to February 29, 2008, with residence in the Aarhus area, were included. Incidence rates and characteristics of TIA and ischemic stroke were compared. TIA accounted for 30%, TIA and minor stroke combined for 65% of all acute ischemic cerebrovascular events. Age-adjusted incidence rates of TIA and ischemic stroke were 72.2/100,000 and 129.5/100,000 person-years, respectively. TIA patients were younger than stroke patients (66.3 vs. 72.7 years; p TIA and stroke patients share many characteristics; however, TIA patients are younger and have fewer manifestations of atherosclerotic diseases, indicating a high potential for secondary prevention. Copyright © 2012 S. Karger AG, Basel.

  15. Severe asthma and acute attacks: diagnosis and management in ...

    African Journals Online (AJOL)

    Patients who continue to have symptoms with frequent attacks of asthma despite being adherent to treatment with multiple asthma medications, have severe asthma. Severe asthma has significant implications for the affected individual and utilise a disproportionate share of the health care costs associated with asthma.

  16. First Attack of Acute Urticaria in Pediatric Emergency Department

    Directory of Open Access Journals (Sweden)

    Tzu-Hsuan Liu

    2008-06-01

    Conclusion: Detailed etiologies of first-attack urticaria in children in central Taiwan were analyzed. Most importantly, we found that there was a decrease in the prevalence of various infections as causative factors as the age of the children increased. The etiologies of foods and medications were more prevalent in adolescents than in younger children.

  17. Cluster headache attack remission with sphenopalatine ganglion stimulation

    DEFF Research Database (Denmark)

    Barloese, Mads C J; Jürgens, Tim P; May, Arne

    2016-01-01

    collected at regular clinic visits. The time point “after remission” was defined as the first visit after the end of the remission period. Results: Thirty percent (10/33) of enrolled patients experienced at least one period of complete attack remission. All remission periods followed the start of SPG...... stimulation, with the first period beginning 134 ± 86 (range 21-272) days after initiation of stimulation. On average, each patient’s longest remission period lasted 149 ± 97 (range 62-322) days. The ability to treat acute attacks before and after remission was similar (37 % ± 25 % before, 49 % ± 32 % after...

  18. "Awake" ECCO2R superseded intubation in a near-fatal asthma attack.

    Science.gov (United States)

    Schneider, Thomas-Michael; Bence, Tibor; Brettner, Franz

    2017-01-01

    Near-fatal asthma attacks are life threatening events that often require mechanical ventilation. Extracorporeal carbon dioxide removal (ECCO 2 R) is, beside extracorporeal membrane oxygenation (ECMO), a well-established rescue option whenever ventilation gets to its limits. But there seems to be very rare experience with those techniques in avoiding mechanical ventilation in severe asthma attacks. A 67-year-old man with a near-fatal asthma attack deteriorated under non-invasive ventilation conditions. Beside pharmacological treatment, the intensivists decided to use an extracorporeal carbon dioxide removal system (ECCO 2 R) to avoid sedation and intubation. Within only a few hours, there was a breakthrough and the patient's status improved continuously. One and a half days later, weaning from ECCO 2 R was already completed. The discussion deals with several advantages of extracorporeal lung support in acute asthma, the potential of avoiding intubation and sedation, as well as the benefits of a conscious and spontaneously breathing patient. Extracorporeal membrane oxygenation (ECMO) in general and ECCO 2 R in particular is a highly effective method for the treatment of an acute near-fatal asthma attack. Pathophysiological aspects favor the "awake" approach, without sedation, intubation, and mechanical ventilation. Therefore, experienced clinicians might consider "awake" ECCO 2 R in similar cases.

  19. Uso de terapias não convencionais no manejo da crise aguda de asma refratária Non-conventional therapies to manage refractory acute asthma attack

    Directory of Open Access Journals (Sweden)

    RAQUEL HERMES ROSA OLIVEIRA

    2002-09-01

    Full Text Available Uma paciente em crise aguda de asma, refratária ao uso de beta2-agonista inalatório e intravenoso, aminofilina intravenosa e corticóide, em ventilação mecânica, foi tratada com métodos terapêuticos não convencionais: broncoscopia, lavado broncoalveolar com N-acetilcisteína e ventilação com halotano. Houve melhora dos parâmetros ventilatórios após o lavado e a resolução do broncoespasmo ocorreu após a anestesia, propiciando a extubação e alta da UTI. É feita uma revisão da literatura sobre o uso desses métodos na crise aguda de asma.A patient with an acute asthma attack refractory to inhaled and intravenous beta2-agonist, aminophylline and corticosteroids was submitted to mechanical ventilation and treated with non-conventional therapies: bronchoscopy with bronchoalveolar lavage using N-acetylcysteine and halothane inhalation. The ventilatory parameters improved after lavage, however, bronchospasm resolution occurred only after anesthesia which was followed by extubation and discharge from the ICU. A review of the use of these non-conventional therapeutic modalities for the management of acute asthma attack is presented.

  20. Acute Coronary Syndrome

    Science.gov (United States)

    ... heart cells are dying. An electrocardiogram (ECG or EKG) can diagnose an acute coronary syndrome by measuring ... Privacy Policy Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  1. Management preferences of pediatricians in moderate and severe acute asthma.

    Science.gov (United States)

    Arga, Mustafa; Bakirtas, Arzu; Catal, Ferhat; Derinoz, Oksan; Topal, Erdem; Demirsoy, M Sadik; Turktas, Ipek

    2013-05-01

    To assess and compare management preferences of physicians for moderate and severe acute asthma based on case scenarios and to determine the factors influencing their decisions. A questionnaire based on the Global Initiative on Asthma (GINA) guideline and comprising eight questions on management of acute asthma was delivered to participants of two national pediatric congresses. Management of moderate and severe acute asthma cases was evaluated by two clinical case scenarios for estimation of acute attack severity, initial treatment, treatment after 1h, and discharge recommendations. A uniform answer box comprising the possible choices was provided just below the questions, and respondents were requested to tick the answers they thought was appropriate. Four-hundred and eighteen questionnaires were analyzed. All questions regarding moderate and severe acute asthma case scenarios were answered accurately by 15.8% and 17.0% of physicians, respectively. The initial treatment of moderate and severe cases was known by 100.0% and 78.2% of physicians, respectively. Knowledge of the appropriate plan for treatment after 1h was low both for moderate (45.0%) and severe attacks (35.4%). Discharge recommendations were adequate in 32.5% and 70.8% of physicians for moderate and severe attacks, respectively. Multiple logistic regression analysis revealed that working at a hospital with a continuing medical education program was the only significant predictor of a correct response to all questions regarding severe attacks (p = .04; 95%CI, 1.02-3.21). No predictors were found for information on moderate attacks. Pediatricians have difficulty in planning treatment after 1 hour both for moderate and severe asthma attacks. Postgraduate education programs that target physicians in hospitals without continuing medical education facilities may improve guideline adherence.

  2. Dolichoectasia and Small Vessel Disease in Young Patients With Transient Ischemic Attack and Stroke.

    Science.gov (United States)

    Thijs, Vincent; Grittner, Ulrike; Fazekas, Franz; McCabe, Dominick J H; Giese, Anne-Katrin; Kessler, Christof; Martus, Peter; Norrving, Bo; Ringelstein, Erich Bernd; Schmidt, Reinhold; Tanislav, Christian; Putaala, Jukka; Tatlisumak, Turgut; von Sarnowski, Bettina; Rolfs, Arndt; Enzinger, Christian

    2017-09-01

    We evaluated whether basilar dolichoectasia is associated with markers of cerebral small vessel disease in younger transient ischemic attack and ischemic stroke patients. We used data from the SIFAP1 study (Stroke in Young Fabry Patients), a large prospective, hospital-based, screening study for Fabry disease in young (ischemic attack/stroke patients in whom detailed clinical data and brain MRI were obtained, and stroke subtyping with TOAST classification (Trial of ORG 10172 in Acute Stroke Treatment) was performed. Dolichoectasia was found in 508 of 3850 (13.2%) of patients. Dolichoectasia was associated with older age (odds ratio per decade, 1.26; 95% confidence interval, 1.09-1.44), male sex (odds ratio, 1.96; 95% confidence interval, 1.59-2.42), and hypertension (odds ratio, 1.39; 95% confidence interval, 1.13-1.70). Dolichoectasia was more common in patients with small infarctions (33.9% versus 29.8% for acute lesions, P =0.065; 29.1% versus 16.5% for old lesions, P ischemic attack and ischemic stroke. URL: http://www.clinicaltrials.gov. Unique identifier: NCT00414583. © 2017 American Heart Association, Inc.

  3. CORNEAL ENDOTHELIAL CELL DENSITY IN ACUTE ANGLE CLOSURE GLAUCOMA

    Directory of Open Access Journals (Sweden)

    Nishat Sultana K

    2016-09-01

    Full Text Available BACKGROUND Angle closure is characterised by apposition of the peripheral iris against the trabecular meshwork resulting in obstruction of aqueous outflow. Acute angle-closure glaucoma is characterised by pain, redness and blurred vision. The pain is typically a severe deep ache that follows the trigeminal distribution and maybe associated with nausea, vomiting, bradycardia and profuse sweating. The blurred vision, which is typically marked maybe caused by stretching of the corneal lamellae initially and later oedema of the cornea as well as a direct effect of the IOP on the optic nerve head. The modifications in corneal endothelial cell density after a crisis of angle-closure glaucoma is being evaluated. AIMS AND OBJECTIVES The objective of the study is to assess the corneal endothelial cell count (density by specular microscopy in patients presenting with acute angle-closure glaucoma. METHODS Corneal endothelial cell counts of 20 eyes of patients with PACG with an earlier documented symptomatic acute attack unilaterally were compared with 20 fellow eyes. Evaluation of patient included visual acuity, intraocular pressure, gonioscopy, disc findings and specular microscopy. RESULTS The mean endothelial cell density was 2104 cells/mm2 in the eye with acute attack and 2615 cells/mm2 in the fellow eye. The average endothelial cell count when the duration of attack lasted more than 72 hours was 1861 cells/mm2 . CONCLUSION Corneal endothelial cell density was found to be significantly reduced in eyes following an acute attack of primary angle closure glaucoma.

  4. Platelet degranulation and monocyte-platelet complex formation are increased in the acute and convalescent phases after ischaemic stroke or transient ischaemic attack.

    LENUS (Irish Health Repository)

    McCabe, Dominick J H

    2004-06-01

    Flow cytometric studies suggest that platelets are activated in ischaemic stroke or transient ischaemic attack (TIA). However, few studies have measured circulating leucocyte-platelet complexes in this patient population. Whole blood flow cytometry was used to quantify the expression of CD62P-, CD63-, and PAC1-binding, and the percentages of leucocyte-platelet complexes in acute (1-27 d, n = 79) and convalescent (79-725 d, n = 70) ischaemic cerebrovascular disease (CVD) patients compared with controls without CVD (n = 27). We performed a full blood count, and measured plasma levels of soluble P-selectin, soluble E-selectin, and von Willebrand factor antigen (VWF:Ag) as additional markers of platelet and\\/or endothelial cell activation. The median percentage CD62P expression and the median percentage monocyte-platelet complexes were higher in both acute and convalescent CVD patients than controls (P <\\/= 0.02). The mean white cell count and mean VWF:Ag levels were significantly elevated in the acute and convalescent phases after ischaemic stroke or TIA (P <\\/= 0.02). Otherwise, there was no significant increase in any other marker of platelet or endothelial activation in CVD patients. There was a positive correlation between the percentage expression of CD62P and the percentages of both neutrophil-platelet and monocyte-platelet complexes in the acute phase, and the percentages of all leucocyte-platelet complexes in the convalescent phase after ischaemic CVD. This study provides evidence for ongoing excessive platelet and\\/or endothelial activation in ischaemic CVD patients despite treatment with antithrombotic therapy.

  5. Relationship between blood uric and acute cerebral infarction

    International Nuclear Information System (INIS)

    Yin Zhanxia; Zhao Danyang

    2011-01-01

    Objective: To study the relationship between blood uric acid and acute cerebral infarction. Methods: The level of blood uric acid and prevalence of hyperuricemia (HUA) were compared in 360 patients with acute cerebral infarction and 300 patients without it. According to the level of blood uric acid, 360 acute cerebral infarction patients were divided into HUA and normouricemia (NUA) groups. Age, sex, body mass index (BMI), blood glucose and total cholesterol were compared between the HUA and NUA group. The degree of neurological functional defection was compared between the two groups when patients were attacked by acute cerebral infarction. After a recovery treatment, the neurological functional defection of the two groups was compared a second time. Results: (1)The average blood uric acid level and prevalence of HUA were higher in patients with acute cerebral infarction. (2) The BMI, blood glucose and total cholesterol were higher in HUA group than in NUA group. (3) The neurological functional defection was more serious in HUA group when patients were attacked by acute cerebral infarction and after a recovery treatment. Conclusion: Hyperuricemia is related to acute cerebral infarction. (authors)

  6. Characteristics of acute pain attacks in patients with irritable bowel syndrome meeting Rome III criteria

    DEFF Research Database (Denmark)

    Hellström, P.M.; Saito, Y.A.; Bytzer, P.

    2011-01-01

    the survey were women with a mean age of 41 years and time since IBS diagnosis of 5 years. The median pain attack frequency was 5.4 attacks per month and was significantly higher in the IBS with diarrhea (IBS-D, 6.4 per month) group vs. the IBS with constipation (4.4 per month) and the IBS with mixed pattern...

  7. The acute and preventative treatment of episodic migraine

    Directory of Open Access Journals (Sweden)

    Sarah Miller

    2012-01-01

    Full Text Available Episodic migraine is a common debilitating condition with significant worldwide impact. An effective management plan must include acute treatment to relieve the pain and potential disability associated with the attacks and may also include preventative treatments with an aim of decreasing attack frequency and severity in the longer term. Acute treatments must be limited to a maximum of 2-3 days a week to prevent medication overuse headache and focus on simple analgesia, non-steroidal anti-inflammatory drugs and triptans. Preventative treatments are numerous and should be considered when migraine attacks are frequent and or disabling, acute medication is failing, in special circumstances such as hemiplegic migraines or if the patient requests them. All preventative medications must be given at therapeutic doses for at least 6-8 weeks before an adequate trial can be judged ineffective. The most important factor in choosing drugs is the patient and the clinical features of their attack and treatment should be tailored to these. Relative co-morbidities will influence drug choice, as will the side effect profile and the efficacy of the drug. First line preventative drugs include ß-blockers, amitriptyline and anti-epileptic drugs such as topiramate and valproate. Drugs with lower efficacy or poorer side effect profiles include selective serotonin reuptake inhibitors (SSRIs, calcium channel antagonists, gabapentin and herbal medicines.

  8. Acute porphyrias in the USA: features of 108 subjects from porphyrias consortium.

    Science.gov (United States)

    Bonkovsky, Herbert L; Maddukuri, Vinaya C; Yazici, Cemal; Anderson, Karl E; Bissell, D Montgomery; Bloomer, Joseph R; Phillips, John D; Naik, Hetanshi; Peter, Inga; Baillargeon, Gwen; Bossi, Krista; Gandolfo, Laura; Light, Carrie; Bishop, David; Desnick, Robert J

    2014-12-01

    Recent descriptions of the clinical and laboratory features of subjects with acute porphyrias in the US are lacking. Our aim was to describe clinical, biochemical, and genetic features of 108 subjects. Between September 2010 and December 2012, 108 subjects with acute porphyrias (90 acute intermittent porphyrias, 9 hereditary coproporphyrias, 9 variegate porphyrias) were enrolled into an observational study. Genetic testing was performed at a central genetic testing laboratory and clinical information entered into a central database. Selected features were compared with data for adults in the US. Most subjects (88/108, 81%) were female, with self-reported onset of symptoms in the second through fourth decades of life. The most common symptom was abdominal pain. Appendectomies and cholecystectomies were common before a diagnosis of porphyria. The diagnosis was delayed by a mean of 15 years. Anxiety and depression were common, and 18% complained of chronic symptoms, especially neuropathic and other pains. The incidences of systemic arterial hypertension, chronic kidney disease, seizure disorders, and psychiatric conditions were markedly increased. Mutations of the known causative genes were found in 102/105 of those tested, with novel mutations being found in 37, including in 7/8 subjects with hereditary coproporphyria. Therapy with intravenous hematin was the most effective therapy both for treatment of acute attacks and for prevention of recurrent attacks. Acute porphyrias often remain undiagnosed for more than a decade after first symptoms develop. Intravenous hematin is the treatment of choice, both for treatment of acute attacks and for prevention of recurrent attacks. Copyright © 2014 Elsevier Inc. All rights reserved.

  9. Yersiniosis as a possible cause of acute pancreatitis

    DEFF Research Database (Denmark)

    Lindholt, J; Teglgaard Hansen, P

    1985-01-01

    In some cases of acute pancreatitis no cause can be identified. An etiologic role of Yersinia enterocolitica type 3 was suggested in two previous reports. A case is now presented which supports this hypothesis by simultaneity of reactive phase of yersiniosis and an acute attack of pancreatitis...

  10. Evolution of DWI signal abnormalities after transient ischemic attack and minor ischaemic stroke

    LENUS (Irish Health Repository)

    Merwick, A

    2011-05-01

    Background: Diffusion weighted imaging (DWI) signal abnormality after transient ischaemic attack (TIA) predicts early stroke, independently of other risk markers included in the ABCD3-I score. Early stroke recurrence detected on follow-up DWI after the acute-phase DWI may identify patients at high risk for subsequent clinicalstrokesstroke, cognitive impairment, and seizures. We aimed to determine the evolution of acute DWI lesions and rate of new ischaemic lesion (NIL) occurrence on follow-up DWI after TIA and minor stroke.\\r\

  11. Weather and acute cardiovascular attacks: statistical analysis and results

    Energy Technology Data Exchange (ETDEWEB)

    Choisnel, E; Cohen, J Cl; Poisvert, M; van Thournout, A

    1987-01-01

    This study addresses the following question: to what extent could the onset of myocardial infarctions or cerebrovascular attacks be accounted for by short-term meteorological or environmental changes. The results from the Paris area are compared with results from Nancy (France), West Germany, and Japan. The authors conclude that weather change is one among other factors in the onset of myocardial infarction or of a cerebrovascular accident, but that the percentage of clinical cases really dependent on this atmospheric factor probably does not exceed ten percent of the cases. Far from being the only triggering effect, rapid fluctuations of the atmospheric situation have a marginal effect and are only an additional factor of risk in certain cases.

  12. Calculating Adversarial Risk from Attack Trees: Control Strength and Probabilistic Attackers

    NARCIS (Netherlands)

    Pieters, Wolter; Davarynejad, Mohsen

    2015-01-01

    Attack trees are a well-known formalism for quantitative analysis of cyber attacks consisting of multiple steps and alternative paths. It is possible to derive properties of the overall attacks from properties of individual steps, such as cost for the attacker and probability of success. However, in

  13. Novel Psychological Formulation and Treatment of "Tic Attacks" in Tourette Syndrome.

    Science.gov (United States)

    Robinson, Sally; Hedderly, Tammy

    2016-01-01

    One important, but underreported, phenomenon in Tourette syndrome (TS) is the occurrence of "tic attacks." These episodes have been described at conferences as sudden bouts of tics and/or functional tic-like movements, lasting from 15 min to several hours. They have also been described by patients in online TS communities. To date, there are no reports of tic attacks in the literature. The aim of this article is to stimulate discussion and inform clinical practices by describing the clinical presentation of 12 children (mean age 11 years and 3 months; SD = 2 years and 4 months) with TS and tic attacks, with a detailed case report for one case (13-year-old male). These children commonly present acutely to casualty departments and undergo unnecessary medical investigations. Interestingly, all children reported comorbid anxiety, with worries about the tics themselves and an increased internal focus of attention on tics once the attacks had started. In keeping with other children, the index case reported a strong internal focus of attention, with a relationship between physiological sensations/tic urges, worries about having tic attacks, and behavioral responses (e.g., body scanning, situational avoidance, and other responses). In our experience, the attacks reduce with psychological therapy, for example, the index case attended 13 sessions of therapy that included metacognitive and attention training techniques, as well as cognitive-behavioral strategies. Following treatment, an improvement was seen across a range of measures assessing tics, mood, anxiety, and quality of life. Thus, psychological techniques used to treat anxiety disorders are effective at supporting a reduction in tic attacks through modifying attention, worry processes, and negative beliefs. It is hypothesized that an attentional style of threat monitoring, difficulties tolerating internal sensory urges, cognitive misattributions, and maladaptive coping strategies contribute to the

  14. Bluetooth security attacks comparative analysis, attacks, and countermeasures

    CERN Document Server

    Haataja, Keijo; Pasanen, Sanna; Toivanen, Pekka

    2013-01-01

    This overview of Bluetooth security examines network vulnerabilities and offers a comparative analysis of recent security attacks. It also examines related countermeasures and proposes a novel attack that works against all existing Bluetooth versions.

  15. Biomarkers of Acute Stroke Etiology (BASE) Study Methodology.

    Science.gov (United States)

    Jauch, Edward C; Barreto, Andrew D; Broderick, Joseph P; Char, Doug M; Cucchiara, Brett L; Devlin, Thomas G; Haddock, Alison J; Hicks, William J; Hiestand, Brian C; Jickling, Glen C; June, Jeff; Liebeskind, David S; Lowenkopf, Ted J; Miller, Joseph B; O'Neill, John; Schoonover, Tim L; Sharp, Frank R; Peacock, W Frank

    2017-05-05

    Acute ischemic stroke affects over 800,000 US adults annually, with hundreds of thousands more experiencing a transient ischemic attack. Emergent evaluation, prompt acute treatment, and identification of stroke or TIA (transient ischemic attack) etiology for specific secondary prevention are critical for decreasing further morbidity and mortality of cerebrovascular disease. The Biomarkers of Acute Stroke Etiology (BASE) study is a multicenter observational study to identify serum markers defining the etiology of acute ischemic stroke. Observational trial of patients presenting to the hospital within 24 h of stroke onset. Blood samples are collected at arrival, 24, and 48 h later, and RNA gene expression is utilized to identify stroke etiology marker candidates. The BASE study began January 2014. At the time of writing, there are 22 recruiting sites. Enrollment is ongoing, expected to hit 1000 patients by March 2017. The BASE study could potentially aid in focusing the initial diagnostic evaluation to determine stroke etiology, with more rapidly initiated targeted evaluations and secondary prevention strategies.Clinical Trial Registration Clinicaltrials.gov NCT02014896 https://clinicaltrials.gov/ct2/show/NCT02014896?term=biomarkers+of+acute+stroke+etiology&rank=1.

  16. Efficacy of nebulized fluticasone propionate in adult patients admitted to the emergency department due to bronchial asthma attack.

    Science.gov (United States)

    Starobin, Daniel; Bolotinsky, Ludmila; Or, Jack; Fink, Gershon; Shtoeger, Zev

    2008-01-01

    Locally delivered steroids by inhalers or nebulizers have been shown in small trials to be effective in acute asthma attack, but evidence-based data are insufficient to establish their place as routine management of adult asthma attacks. To determine the efficacy of nebulized compared to systemic steroids in adult asthmatics admitted to the emergency department following an acute attack. Adult asthmatics admitted to the ED were assigned in random consecutive case fashion to one of three protocol groups: group 1--nebulized steroid fluticasone (Flixotide Nebules), group 2--intravenous methylprednisolone, group 3--combined treatment by both routes. Objective and subjective parameters, such as peak expiratory flow, oxygen saturation, heart rate and dyspnea score, were registered before and 2 hours after ED treatment was initiated. Steroids were continued for 1 week following the ED visit according to the protocol arm. Data on hospital admission/discharge rate, ED readmissions in the week after enrollment and other major events related to asthma were registered. Altogether, 73 adult asthmatics were assigned to receive treatment: 24 patients in group 1, 23 in group 2 and 26 in group 3. Mean age was 44.4 +/- 16.8 years (range 17-75 years). Peak expiratory flow and dyspnea score significantly improved in group 1 patients compared with patients in the other groups after 2 hours of ED treatment (P = 0.021 and 0.009, respectively). The discharge rate after ED treatment was significantly higher in groups 1 and 3 than in group 2 (P = 0.05). All 73 patients were alive a week after enrollment. Five patients (20.8%) in the Flixotide treatment arm were hospitalized and required additional systemic steroids. Multivariate analysis of factors affecting hospitalization rate demonstrated that severity of asthma (odds ratio 8.11) and group 2 (OD 4.17) had a negative effect, whereas adherence to chronic anti-asthma therapy (OD 0.49) reduced the hospitalization rate. Our study cohort

  17. [Acute cardiac failure in pheochromocytoma.

    DEFF Research Database (Denmark)

    Jønler, Morten; Munk, Kim

    2008-01-01

    Pheochromocytoma (P) is an endocrine catecholamine-secreting tumor. Classical symptoms like hypertension, attacks of sweating, palpitations, headache and palor are related to catecholamine discharge. We provide a case of P in a 71 year-old man presenting with acute cardiac failure, severe reduction...

  18. Partial protoporphyrinogen oxidase (PPOX gene deletions, due to different Alu-mediated mechanisms, identified by MLPA analysis in patients with variegate porphyria

    Directory of Open Access Journals (Sweden)

    Barbaro Michela

    2013-01-01

    Full Text Available Abstract Variegate porphyria (VP is an autosomal dominantly inherited hepatic porphyria. The genetic defect in the PPOX gene leads to a partial defect of protoporphyrinogen oxidase, the penultimate enzyme of heme biosynthesis. Affected individuals can develop cutaneous symptoms in sun-exposed areas of the skin and/or neuropsychiatric acute attacks. The identification of the genetic defect in VP families is of crucial importance to detect the carrier status which allows counseling to prevent potentially life threatening neurovisceral attacks, usually triggered by factors such as certain drugs, alcohol or fasting. In a total of 31 Swedish VP families sequence analysis had identified a genetic defect in 26. In the remaining five families an extended genetic investigation was necessary. After the development of a synthetic probe set, MLPA analysis to screen for single exon deletions/duplications was performed. We describe here, for the first time, two partial deletions within the PPOX gene detected by MLPA analysis. One deletion affects exon 5 and 6 (c.339-197_616+320del1099 and has been identified in four families, most probably after a founder effect. The other extends from exon 5 to exon 9 (c.339-350_987+229del2609 and was found in one family. We show that both deletions are mediated by Alu repeats. Our findings emphasize the usefulness of MLPA analysis as a complement to PPOX gene sequencing analysis for comprehensive genetic diagnostics in patients with VP.

  19. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    Science.gov (United States)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  20. Acute severe childhood asthma

    African Journals Online (AJOL)

    Attending school regularly. • Sleeping well at night ... and children must know exactly what to do when an acute attack occurs, and when to ... peak flow reading that is 30% below the expected level, are ... oxygen saturations < 94%, should receive high-flow oxygen ... usual of the metered dose inhaler are required to achieve.

  1. Intravenous paracetamol versus dexketoprofen in acute migraine attack in the emergency department: a randomised clinical trial.

    Science.gov (United States)

    Turkcuer, Ibrahim; Serinken, Mustafa; Eken, Cenker; Yilmaz, Atakan; Akdag, Ömer; Uyan, Emrah; Kiray, Cihan; Elicabuk, Hayri

    2014-03-01

    Migraine is a common form of headache that is a major burden for patients who often seek emergency care. The goal of this study was to compare the effectiveness of intravenous non-steroidal anti-inflammatory medication (dexketoprofen) with paracetamol (acetaminophen) in the treatment of an acute migraine attack. This prospective, randomised, double blind, controlled study was conducted in a tertiary care emergency unit. Study patients were randomised into two groups to receive either 50 mg of dexketoprofen trometamol or 1000 mg of paracetamol intravenously by rapid infusion in 150 mL of normal saline. Pain reduction was measured at baseline, and after 15 and 30 min, using a Visual Analogue Scale (VAS)) as the primary outcome. VAS is a measurement tool ranging from 0 (no pain) to 100 mm (worst pain). 200 patients were included in the final analysis. Mean (SD) age of the study subjects was 30.1 ± 11 years and 81% (n=162) were women. Median reduction in VAS score at 30 min was 56 (IQR 30-78.5) for the paracetamol group and 55 (IQR 34-75) for the dexketoprofen group, with a difference of 1 mm (95% CI -7 to 10) between the two groups. Intravenous paracetamol and dexketoprofen appear to produce equivalent pain relief for migraine in the emergency department. CLINICALTRIALS.GOV NO: NCT01730326.

  2. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  3. Crony Attack: Strategic Attack’s Silver Bullet

    Science.gov (United States)

    2006-11-01

    physical assets or financial assets. The form of crony attack that most closely resembles classic strategic attack is to deny, degrade, or destroy a money...February 1951. Reprinted in Airpower Studies Coursebook , Air Command and Staff College, Maxwell AFB, AL, 2002, 152–58. Hirsch, Michael. “NATO’s Game of

  4. Yersiniosis as a possible cause of acute pancreatitis

    DEFF Research Database (Denmark)

    Lindholt, J; Teglgaard Hansen, P

    1985-01-01

    In some cases of acute pancreatitis no cause can be identified. An etiologic role of Yersinia enterocolitica type 3 was suggested in two previous reports. A case is now presented which supports this hypothesis by simultaneity of reactive phase of yersiniosis and an acute attack of pancreatitis...... of otherwise unknown cause. Although the coincidence may have been fortuitous, the pattern common to this and the earlier published cases suggests that it may yield a further clue to an etiologic understanding of acute pancreatitis....

  5. Study of thallium scintigraphy for myocardial infarction performed within 72 hours of attack

    Energy Technology Data Exchange (ETDEWEB)

    Setsuda, Koichi; Tomita, Yoshifumi; Takayama, Morimasa (Nippon Medical School, Tokyo)

    1983-11-01

    In 40 cases undergoing /sup 201/Tl myocardial scanning within 72 hours of attack of myocardial infarction, a significant correlation was found between the infarct size determined by myocardial scanning and the size of the infarction estimated on the basis of ECG findings and serum enzymes. The group with high pulmonary capillary wedge pressure was the group with low Tl scores. The group showing dyskinesis and aneurysm in left ventriculography showed low Tl scores and a significant correlation between the ejection fraction calculated from left ventriculograms and the Tl score. The above date indicate that /sup 201/Tl myocardial scanning in the acute phase after attack of infarction reflects the infarction size and cardiac function.

  6. Quantitative relationships between thallium-201 estimated myocardial infarct size and left ventricular function in the acute or convalescent phase of the first attack of myocardial infarction

    Energy Technology Data Exchange (ETDEWEB)

    Kataoka, Hajime (Kagoshima Univ. (Japan). Faculty of Medicine); Ueda, Keiji; Sakai, Makoto (and others)

    1983-07-01

    Correlations between left ventricular (LV) function and infarct size estimated by computer-assisted thallium (Tl)-201 scintigraphy were studied in 16 patients in the acute or convalescent phase of the first attack of transmural myocardial infarction (MI). Tl-201 estimation of the infarct size was done using a ''corrected'' circumferential profile method, by which the total defect score could be obtained. The LV function was evaluated by radionuclide angiography, echocardiography and cardiac catheterization study. The following results were obtained: 1) A close inverse relationship was found between the defect score and the ejection fraction (r = -0.649, p < 0.01). 2) The linear correlation coefficient was 0.540 (p < 0.05) between the defect score and the pulmonary arterial end-diastolic pressure and -0.616 (p < 0.02) between the defect score and the stroke volume index. There was no significant correlation between the defect score and the cardiac index. 3) There was a linear correlation between the defect score and the LV end-diastolic dimension (r = -0.852, p < 0.001). However, there was no relation between the defect score and the left atrial dimension. When the LV indices were compared between the small (S) and the large (L) defect score group, the L defect group had faster heart rate, larger LV chamber size and the smaller stroke volume index than the S defect group. However, there was no significant difference in the cardiac index between these 2 groups. These results suggest that the LV dilatation in acute or convalescent phase of the first attack of transmural MI is an ominous sign because it was usually accompanied by large infarct size. The present study also indicates that LV dilatation accompanying a large infarct does not satisfactorily compensate for LV dysfunction by Frank-Starling mechanism.

  7. Long-term tolerability of telcagepant for acute treatment of migraine in a randomized trial

    DEFF Research Database (Denmark)

    Connor, Kathryn M; Aurora, Sheena K; Loeys, Tom

    2011-01-01

    To evaluate the long-term tolerability of telcagepant for acute treatment of intermittent migraine attacks. Background.- Telcagepant is a calcitonin gene-related peptide (CGRP) receptor antagonist being investigated for the acute treatment of migraine....

  8. Composite Dos Attack Model

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2012-04-01

    Full Text Available Preparation for potential threats is one of the most important phases ensuring system security. It allows evaluating possible losses, changes in the attack process, the effectiveness of used countermeasures, optimal system settings, etc. In cyber-attack cases, executing real experiments can be difficult for many reasons. However, mathematical or programming models can be used instead of conducting experiments in a real environment. This work proposes a composite denial of service attack model that combines bandwidth exhaustion, filtering and memory depletion models for a more real representation of similar cyber-attacks. On the basis of the introduced model, different experiments were done. They showed the main dependencies of the influence of attacker and victim’s properties on the success probability of denial of service attack. In the future, this model can be used for the denial of service attack or countermeasure optimization.

  9. Stress, autonomic imbalance, and the prediction of metabolic risk: A model and a proposal for research.

    Science.gov (United States)

    Wulsin, Lawson; Herman, James; Thayer, Julian F

    2018-03-01

    Devising novel prevention strategies for metabolic disorders will depend in part on the careful elucidation of the common pathways for developing metabolic risks. The neurovisceral integration model has proposed that autonomic imbalance plays an important role in the pathway from acute and chronic stress to cardiovascular disease. Though generally overlooked by clinicians, autonomic imbalance (sympathetic overactivity and/or parasympathetic underactivity) can be measured and modified by methods that are available in primary care. This review applies the neurovisceral integration concept to the clinical setting by proposing that autonomic imbalance plays a primary role in the development of metabolic risks. We present a testable model, a systematic review of the evidence in support of autonomic imbalance as a predictor for metabolic risks, and specific approaches to test this model as a guide to future research on the role of stress in metabolic disorders. We propose that autonomic imbalance deserves consideration by researchers, clinicians, and policymakers as a target for early interventions to prevent metabolic disorders. Published by Elsevier Ltd.

  10. Heart Attack Recovery FAQs

    Science.gov (United States)

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  11. Clinical manifestations of acute asthma in children at the Department of Child Health Cipto Mangunkusumo Hospital

    OpenAIRE

    Kadek Ayu Lestari; Imam Budiman; Sudigdo Sastroasmoro

    2016-01-01

    Background Acute asthma is an asthma attack or worsening of asthma manifestation and pulmonary function. Severe asthma at- tack might be prevented by early recognition of the attack and ap- propriate therapy. Clinical manifestations of asthma in children vary widely, so does the assessment of the attack that is often not accu- rately defined by doctors. This leads to delayed and inadequate treatment of the attack. Objective This study aimed to know the clinical manifestat...

  12. Seven Deadliest Wireless Technologies Attacks

    CERN Document Server

    Haines, Brad

    2010-01-01

    How can an information security professional keep up with all of the hacks, attacks, and exploits? One way to find out what the worst of the worst are is to read the seven books in our Seven Deadliest Attacks Series. Not only do we let you in on the anatomy of these attacks but we also tell you how to get rid of them and how to defend against them in the future. Countermeasures are detailed so that you can fight against similar attacks as they evolve. Attacks featured in this book include:Bluetooth AttacksCredit Card, Access Card, and Passport AttacksBad Encryption

  13. Blocking of Brute Force Attack

    OpenAIRE

    M.Venkata Krishna Reddy

    2012-01-01

    A common threat Web developers face is a password-guessing attack known as a brute-force attack. A brute-force attack is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works. If your Web site requires user authentication, you are a good target for a brute-force attack. An attacker can always discover a password through a brute-force attack, but the downside is that it co...

  14. Solidarity under Attack

    DEFF Research Database (Denmark)

    Meret, Susi; Goffredo, Sergio

    2017-01-01

    https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack......https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack...

  15. Attack surfaces

    DEFF Research Database (Denmark)

    Gruschka, Nils; Jensen, Meiko

    2010-01-01

    The new paradigm of cloud computing poses severe security risks to its adopters. In order to cope with these risks, appropriate taxonomies and classification criteria for attacks on cloud computing are required. In this work-in-progress paper we present one such taxonomy based on the notion...... of attack surfaces of the cloud computing scenario participants....

  16. Identifying Risk of Future Asthma Attacks Using UK Medical Record Data: A Respiratory Effectiveness Group Initiative.

    Science.gov (United States)

    Blakey, John D; Price, David B; Pizzichini, Emilio; Popov, Todor A; Dimitrov, Borislav D; Postma, Dirkje S; Josephs, Lynn K; Kaplan, Alan; Papi, Alberto; Kerkhof, Marjan; Hillyer, Elizabeth V; Chisholm, Alison; Thomas, Mike

    Asthma attacks are common, serious, and costly. Individual factors associated with attacks, such as poor symptom control, are not robust predictors. We investigated whether the rich data available in UK electronic medical records could identify patients at risk of recurrent attacks. We analyzed anonymized, longitudinal medical records of 118,981 patients with actively treated asthma (ages 12-80 years) and 3 or more years of data. Potential risk factors during 1 baseline year were evaluated using univariable (simple) logistic regression for outcomes of 2 or more and 4 or more attacks during the following 2-year period. Predictors with significant univariable association (P attacks included baseline-year markers of attacks (acute oral corticosteroid courses, emergency visits), more frequent reliever use and health care utilization, worse lung function, current smoking, blood eosinophilia, rhinitis, nasal polyps, eczema, gastroesophageal reflux disease, obesity, older age, and being female. The number of oral corticosteroid courses had the strongest association. The final cross-validated models incorporated 19 and 16 risk factors for 2 or more and 4 or more attacks over 2 years, respectively, with areas under the curve of 0.785 (95% CI, 0.780-0.789) and 0.867 (95% CI, 0.860-0.873), respectively. Routinely collected data could be used proactively via automated searches to identify individuals at risk of recurrent asthma attacks. Further research is needed to assess the impact of such knowledge on clinical prognosis. Copyright © 2016 American Academy of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  17. [Status of acute upper respiratory infection, influenza-like illness, and influenza vaccination coverage among community residents in Jinan].

    Science.gov (United States)

    Liu, Ying; Song, Shaoxia; Wang, Wei; Geng, Xingyi; Liu, Wen; Han, Debiao; Liu, Ti; Wu, Julong; Li, Zhong; Wang, Xianjun; Bi, Zhenqiang

    2015-12-01

    To analyze the status of acute upper respiratory infection and influenza-like illness (ILI) among community residents in Jinan in 2015, and to make a understand of the patient's medical treatment behavior and influenza vaccination coverage status in 2014. Balloting method and convenient sampling method were used to launch a household survey. The residents who had been in Jinan for more than 3 months were selected, to investigate the residents' attack ratio of acute upper respiratory and influenza-like from Jan. 8 to Feb. 7, 2015. Totally, 1 300 persons from 410 families were involved in this survey which recovered 1 241 valid questionnaires with the efficiency of 95.5%. Based on the national age-urban demographic statistics in 2010, the attack rates of acute respiratory infections, influenza-like illness were estimated by the direct standardization method, and the influenza vaccination rates were also calculated in this study. χ(2)-test method was used to compare the different status of incidence and vaccination among residents with different features. The attack rate of acute upper respiratory infection and influenza-like illness in Jinan from January 8, 2015 to February 7, 2015 were 30.2% (375 cases), and 6.1% (76 cases), respectively, with a standardized rate of 29.1% and 5.4%. 5.3% (66 cases) of the residents have vaccinated with the influenza vaccine inoculation, with an adjusted rate of 3.8%. The attack rate difference of acute upper respiratory tract infections was statistically significant between each age group (χ(2)=17.121, P= 0.002). The 0-4 age group had a highest attack rate (45.4%) of acute respiratory infection, while the 15-24 age group got the lowest (26.5%). 38.9% (146 cases) of patients went for a treatment in hospital. Among them, 37.7% (55 cases) of them selected the county level hospitals for treatment, 37.7% (55 cases) selected the community level hospitals, and 24.6% (36 cases) selected the individual clinic. Significant differences of

  18. Seven Deadliest Microsoft Attacks

    CERN Document Server

    Kraus, Rob; Borkin, Mike; Alpern, Naomi

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Microsoft products? Then you need Seven Deadliest Microsoft Attacks. This book pinpoints the most dangerous hacks and exploits specific to Microsoft applications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Windows Operating System-Password AttacksActive Directory-Escalat

  19. Fatores preditivos da evolução da asma aguda em crianças Factors predictive of the development of acute asthma attacks in children

    Directory of Open Access Journals (Sweden)

    Maria Luisa Zocal Paro

    2005-10-01

    Full Text Available OBJETIVO: Identificar fatores preditivos da evolução da asma aguda, a partir de características clínicas e funcionais observadas no momento da admissão de crianças em unidade de emergência. MÉTODOS: Este estudo avaliou prospectivamente 130 crianças com asma aguda, na faixa etária de um a treze anos, no momento da admissão e durante a evolução em unidade de emergência, através de escore clínico e medidas de saturação arterial de oxigênio por oximetria de pulso e do pico de fluxo expiratório. RESULTADOS: Os valores iniciais de escore clínico, saturação arterial de oxigênio medida por oximetria de pulso e pico de fluxo expiratório apresentaram correlação com o número de inalações realizadas e a necessidade do uso de corticosteróide. As médias dos valores iniciais de escore clínico e da saturação arterial de oxigênio dos pacientes que foram internados foram estatisticamente diferentes das dos que não foram internados. Os valores iniciais de escore clínico e de saturação arterial de O2 e a existência de atendimento anterior pela mesma exacerbação foram preditivos da necessidade de hospitalização das crianças. CONCLUSÕES: A medida da saturação arterial de O2 e o escore clínico foram úteis para predizer a evolução da asma aguda em crianças. A medida do pico de fluxo expiratório é de difícil obtenção e interpretação nessa condição e demonstrou ter pouca aplicação prática.OBJECTIVE: To use clinical and functional characteristics observed upon admission to an emergency room to identify factors predictive of the occurrence and course of acute asthma attacks in children. METHODS: We prospectively studied 130 asthmatic children, from 1 to 13 years of age, who were treated for acute asthma attacks in an emergency room, evaluating status determined at admission and over the course of the crisis. Clinical scores were determined and arterial oxygen saturation by pulse oximetry was measured, as was

  20. Predicting hospitalization in children with acute asthma.

    Science.gov (United States)

    Buyuktiryaki, A Betul; Civelek, Ersoy; Can, Demet; Orhan, Fazıl; Aydogan, Metin; Reisli, Ismail; Keskin, Ozlem; Akcay, Ahmet; Yazicioglu, Mehtap; Cokugras, Haluk; Yuksel, Hasan; Zeyrek, Dost; Kocak, A Kadir; Sekerel, Bulent E

    2013-05-01

    Acute asthma is one of the most common medical emergencies in children. Appropriate assessment/treatment and early identification of factors that predict hospitalization are critical for the effective utilization of emergency services. To identify risk factors that predict hospitalization and to compare the concordance of the Modified Pulmonary Index Score (MPIS) with the Global Initiative for Asthma (GINA) guideline criteria in terms of attack severity. The study population was composed of children aged 5-18 years who presented to the Emergency Departments (ED) of the tertiary reference centers of the country within a period of 3 months. Patients were evaluated at the initial presentation and the 1(st) and 4(th) hours. Of the 304 patients (median age: 8.0 years [interquartile range: 6.5-9.7]), 51.3% and 19.4% required oral corticosteroids (OCS) and hospitalization, respectively. Attack severity and MPIS were found as predicting factors for hospitalization, but none of the demographic characteristics collected predicted OCS use or hospitalization. Hospitalization status at the 1(st) hour with moderate/severe attack severity showed a sensitivity of 44.1%, specificity of 82.9%, positive predictive value of 38.2%, and negative predictive value of 86.0%; for MPIS ≥ 5, these values were 42.4%, 85.3%, 41.0%, and 86.0%, respectively. Concordance in prediction of hospitalization between the MPIS and the GINA guideline was found to be moderate at the 1(st) hour (κ = 0.577). Attack severity is a predictive factor for hospitalization in children with acute asthma. Determining attack severity with MPIS and a cut-off value ≥ 5 at the 1(st) hour may help physicians in EDs. Having fewer variables and the ability to calculate a numeric value with MPIS makes it an easy and useful tool in clinical practice. Copyright © 2013 Elsevier Inc. All rights reserved.

  1. Whispering through DDoS attack

    OpenAIRE

    Miralem Mehic; Jiri Slachta; Miroslav Voznak

    2016-01-01

    Denial of service (DoS) attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS) attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes o...

  2. The follow-up of patients of sixty-five years of age and younger with acute ischemic stroke and transient ischemic attacks, and elevated D-dimer levels in plasma

    Directory of Open Access Journals (Sweden)

    Magnus Vrethem

    2009-09-01

    Full Text Available D-dimer levels in plasma, a degradation product of fibrin, have been shown to correlate with the severity of ischemic stroke. In order to investigate the outcome of patients with elevated D-dimer we have carried out a follow-up study of patients of 65 years of age and younger with acute ischemic stroke or transient ischemic attacks (TIA admitted to our stroke unit from 1991 to 1992. Twenty-two of the 57 patients had elevated D-dimer levels in the plasma. High levels were associated with cardioembolic stroke. On follow-up after a mean of 12 years, 15 patients had died and six patients had suffered another stroke or TIA (three of whom were dead. Ten patients had suffered other cardiovascular events and seven of them were dead. We concluded that high levels of D-dimer in acute ischemic stroke patients on admission were associated with cardioembolic stroke and might have prognostic value for the development of further cardio- or cerebrovascular events. Advanced age was found to be an independent risk factor.

  3. Diffusion weighted MR imaging of transient ischemic attacks

    International Nuclear Information System (INIS)

    Chung, Jin Il; Kim, Dong Ik; Lee, Seung Ik; Yoon, Pyung Ho; Heo, Ji Hoe; Lee, Byung In

    2000-01-01

    To investigate the findings of diffusion-weighted MR imaging in patients with transient ischemic attacks (TIA). Between August 1996 and June 1999, 41 TIA patients (M:F =3D 28:13, mean age 57 (range, 27-75) years) with neurologic symptoms lasting less than 24 hours underwent diffusion-weighted MR imaging. The time interval between the onset of symptoms and MR examination was less than one week in 29 patients, from one week to one month in eight, and undetermined in four. Conventional MR and DWI were compared in terms of location of infarction and lesion size (less than 1 cm, 1-3 cm, greater than 3 cm), and we also determined the anatomical vascular territory of acute stroke lesions and possible etiologic mechanisms. The findings of DWI were normal in 24/41 patients (58.5%), while 15 (36.6%) showed acute ischemic lesions. The other two showed old lacunar infarcts. All acute and old DWI lesions were revealed by conventional MR imaging. Among the 15 acute stroke patients, seven had small vessel lacunar disease. In three patients, the infarction was less than 1 cm in size. Six patients showed large vessel infarction in the territory of the MCA, PCA, and PICA; the size of this was less than 1 cm in three patients, 1-3 cm in two, and more than 3 cm in one. In two patients, embolic infarction of cardiac origin in the territory of the MCA and AICA was diagnosed. The possible mechanism of TIA is still undetermined, but acute lesions revealed by DWI in TIA patients tend, in any case, to be small and multiple. (author)

  4. Acute stress symptoms during the second Lebanon war in a random sample of Israeli citizens.

    Science.gov (United States)

    Cohen, Miri; Yahav, Rivka

    2008-02-01

    The aims of this study were to assess prevalence of acute stress disorder (ASD) and acute stress symptoms (ASS) in Israel during the second Lebanon war. A telephone survey was conducted in July 2006 of a random sample of 235 residents of northern Israel, who were subjected to missile attacks, and of central Israel, who were not subjected to missile attacks. Results indicate that ASS scores were higher in the northern respondents; 6.8% of the northern sample and 3.9% of the central sample met ASD criteria. Appearance of each symptom ranged from 15.4% for dissociative to 88.4% for reexperiencing, with significant differences between northern and central respondents only for reexperiencing and arousal. A low ASD rate and a moderate difference between areas subjected and not subjected to attack were found.

  5. Protecting Cryptographic Memory against Tampering Attack

    DEFF Research Database (Denmark)

    Mukherjee, Pratyay

    In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In prac......In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks....... In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous works in the past decade. Tampering attacks are a class of such physical attacks where the attacker can change the memory/computation, gains additional (non-black-box) knowledge by interacting...... with the faulty device and then tries to break the security. Prior works show that generically approaching such problem is notoriously difficult. So, in this dissertation we attempt to solve an easier question, known as memory-tampering, where the attacker is allowed tamper only with the memory of the device...

  6. Exploiting Hardware Vulnerabilities to Attack Embedded System Devices: a Survey of Potent Microarchitectural Attacks

    Directory of Open Access Journals (Sweden)

    Apostolos P. Fournaris

    2017-07-01

    Full Text Available Cyber-Physical system devices nowadays constitute a mixture of Information Technology (IT and Operational Technology (OT systems that are meant to operate harmonically under a security critical framework. As security IT countermeasures are gradually been installed in many embedded system nodes, thus securing them from many well-know cyber attacks there is a lurking danger that is still overlooked. Apart from the software vulnerabilities that typical malicious programs use, there are some very interesting hardware vulnerabilities that can be exploited in order to mount devastating software or hardware attacks (typically undetected by software countermeasures capable of fully compromising any embedded system device. Real-time microarchitecture attacks such as the cache side-channel attacks are such case but also the newly discovered Rowhammer fault injection attack that can be mounted even remotely to gain full access to a device DRAM (Dynamic Random Access Memory. Under the light of the above dangers that are focused on the device hardware structure, in this paper, an overview of this attack field is provided including attacks, threat directives and countermeasures. The goal of this paper is not to exhaustively overview attacks and countermeasures but rather to survey the various, possible, existing attack directions and highlight the security risks that they can pose to security critical embedded systems as well as indicate their strength on compromising the Quality of Service (QoS such systems are designed to provide.

  7. Seven deadliest USB attacks

    CERN Document Server

    Anderson, Brian

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting USB technology? Then you need Seven Deadliest USB Attacks. This book pinpoints the most dangerous hacks and exploits specific to USB, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: USB Hacksaw USB Switchblade USB Based Virus/Malicous Code Launch USB Device Overflow RAMdum

  8. Seven Deadliest Unified Communications Attacks

    CERN Document Server

    York, Dan

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Unified Communications technology? Then you need Seven Deadliest Unified Communication Attacks. This book pinpoints the most dangerous hacks and exploits specific to Unified Communications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks featured in this book include: UC Ecosystem Attacks Insecure Endpo

  9. Invisible Trojan-horse attack.

    Science.gov (United States)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  10. Effect of noninvasive vagus nerve stimulation on acute migraine: an open-label pilot study.

    Science.gov (United States)

    Goadsby, P J; Grosberg, B M; Mauskop, A; Cady, R; Simmons, K A

    2014-10-01

    We sought to assess a novel, noninvasive, portable vagal nerve stimulator (nVNS) for acute treatment of migraine. Participants with migraine with or without aura were eligible for an open-label, single-arm, multiple-attack study. Up to four migraine attacks were treated with two 90-second doses, at 15-minute intervals delivered to the right cervical branch of the vagus nerve within a six-week time period. Subjects were asked to self-treat at moderate or severe pain, or after 20 minutes of mild pain. Of 30 enrolled patients (25 females, five males, median age 39), two treated no attacks, and one treated aura only, leaving a Full Analysis Set of 27 treating 80 attacks with pain. An adverse event was reported in 13 patients, notably: neck twitching (n = 1), raspy voice (n = 1) and redness at the device site (n = 1). No unanticipated, serious or severe adverse events were reported. The pain-free rate at two hours was four of 19 (21%) for the first treated attack with a moderate or severe headache at baseline. For all moderate or severe attacks at baseline, the pain-free rate was 12/54 (22%). nVNS may be an effective and well-tolerated acute treatment for migraine in certain patients. © International Headache Society 2014 Reprints and permissions: sagepub.co.uk/journalsPermissions.nav.

  11. Whispering through DDoS attack

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-03-01

    Full Text Available Denial of service (DoS attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes of hiding data or concealing the existing covert channel. In addition, in this paper we analyzed the possibility of detection of such covert communication with the well-known statistical method. Also, we proposed the coordination mechanisms of the attack which may be used. A lot of research has been done in order to describe and prevent DDoS attacks, yet research on steganography on this field is still scarce.

  12. Heart attack - discharge

    Science.gov (United States)

    ... and lifestyle Cholesterol - drug treatment Controlling your high blood pressure Deep vein thrombosis - discharge Dietary fats explained Fast food tips Heart attack - discharge Heart attack - what to ask your doctor Heart bypass ... pacemaker - discharge High blood pressure - what to ask your doctor How to read ...

  13. Does acute maternal stress in pregnancy affect infant health outcomes? Examination of a large cohort of infants born after the terrorist attacks of September 11, 2001

    Directory of Open Access Journals (Sweden)

    Conlin Ava Marie S

    2009-07-01

    Full Text Available Abstract Background Infants in utero during the terrorist attacks of September 11, 2001 may have been negatively affected by maternal stress. Studies to date have produced contradictory results. Methods Data for this retrospective cohort study were obtained from the Department of Defense Birth and Infant Health Registry and included up to 164,743 infants born to active-duty military families. Infants were considered exposed if they were in utero on September 11, 2001, while the referent group included infants gestating in the same period in the preceding and following year (2000 and 2002. We investigated the association of this acute stress during pregnancy with the infant health outcomes of male:female sex ratio, birth defects, preterm birth, and growth deficiencies in utero and in infancy. Results No difference in sex ratio was observed between infants in utero in the first trimester of pregnancy on September 11, 2001 and infants in the referent population. Examination of the relationship between first-trimester exposure and birth defects also revealed no significant associations. In adjusted multivariable models, neither preterm birth nor growth deficiencies were significantly associated with the maternal exposure to the stress of September 11 during pregnancy. Conclusion The findings from this large population-based study suggest that women who were pregnant during the terrorist attacks of September 11, 2001 had no increased risk of adverse infant health outcomes.

  14. Relationship between the exocrine and endocrine pancreas after acute pancreatitis.

    Science.gov (United States)

    Das, Stephanie L M; Kennedy, James I C; Murphy, Rinki; Phillips, Anthony R J; Windsor, John A; Petrov, Maxim S

    2014-12-07

    To determine the prevalence and time course of pancreatic exocrine insufficiency in individuals with newly diagnosed prediabetes or diabetes mellitus after acute pancreatitis. Relevant literature cited in three major biomedical journal databases (EMBASE, MEDLINE, and Scopus) was reviewed independently by two authors. There were no language constraints but the search was limited to human studies. Studies included were cohort studies of adult patients who were discharged after an attack of acute pancreatitis. Patients were excluded if they were under 18 years of age or had a previous diagnosis of prediabetes or diabetes mellitus, pancreatic exocrine insufficiency, or chronic pancreatitis. The main outcome measure was the prevalence of concomitant pancreatic exocrine insufficiency in patients who were diagnosed with prediabetes and diabetes mellitus after an attack of acute pancreatitis. Subgroup analysis was conducted for patients who were diagnosed with prediabetes only and those who were diagnosed with diabetes mellitus only. Subgroup analysis looking at the time course of concomitant pancreatic exocrine and endocrine insufficiency was also conducted. Pooled prevalence and corresponding 95% confidence intervals were calculated for all outcome measures and P-values pancreatitis was 43% (95%CI: 30%-56%). The pooled prevalence of pancreatic exocrine insufficiency in individuals after acute pancreatitis was 29% (95%CI: 19%-39%). The prevalence of concomitant pancreatic exocrine insufficiency in individuals with newly diagnosed prediabetes or diabetes was 40% (95%CI: 25%-55%). The prevalence of concomitant pancreatic exocrine insufficiency among individuals with prediabetes alone and diabetes mellitus alone was 41% (95%CI: 12%-75%) and 39% (95%CI: 28%-51%), respectively. Further analysis showed that the prevalence of concomitant pancreatic exocrine insufficiency in individuals with prediabetes or diabetes decreases over time after an attack of acute pancreatitis

  15. Valsartan-induced acute pancreatitis.

    Science.gov (United States)

    Can, Burak; Sali, Mursel; Batman, Adnan; Yilmaz, Hasan; Korkmaz, Ugur; Celebi, Altay; Senturk, Omer; Hulagu, Sadettin

    2014-01-01

    Gastrointestinal toxicity is uncommon among patients treated with angiotensin II receptor antagonists. A 58-year-old man presented with nausea, vomiting and constant pain in the epigastrium that radiated to the flanks. He received treatment with valsartan (160 mg daily) for hypertension. The clinical, biochemical and radiological findings were compatible with a diagnosis of acute pancreatitis. After the patient achieved a clinical and biochemical recovery, the valsartan therapy was started again. Six weeks later, he returned to the hospital with an attack of pancreatitis. Subsequently, he returned with repeated attacks of pancreatitis twice, and the valsartan was discontinued. Ten months after the treatment, the patient had no complaints. When severe abdominal symptoms occur for no apparent reason during treatment with valsartan, a diagnosis of pancreatitis should be considered.

  16. Attack Trees for Practical Security Assessment: Ranking of Attack Scenarios with ADTool 2.0

    NARCIS (Netherlands)

    Gadyatskaya, Olga; Jhawar, Ravi; Kordy, P.T.; Lounis, Karim; Mauw, Sjouke; Trujillo-Rasua, Rolando

    2016-01-01

    In this tool demonstration paper we present the ADTool2.0: an open-source software tool for design, manipulation and analysis of attack trees. The tool supports ranking of attack scenarios based on quantitative attributes entered by the user; it is scriptable; and it incorporates attack trees with

  17. The work-averse cyber attacker model : theory and evidence from two million attack signatures

    NARCIS (Netherlands)

    Allodi, L.; Massacci, F.; Williams, J.

    The typical cyber attacker is assumed to be all powerful and to exploit all possible vulnerabilities. In this paper we present, and empirically validate, a novel and more realistic attacker model. The intuition of our model is that an attacker will optimally choose whether to act and weaponize a new

  18. Web server attack analyzer

    OpenAIRE

    Mižišin, Michal

    2013-01-01

    Web server attack analyzer - Abstract The goal of this work was to create prototype of analyzer of injection flaws attacks on web server. Proposed solution combines capabilities of web application firewall and web server log analyzer. Analysis is based on configurable signatures defined by regular expressions. This paper begins with summary of web attacks, followed by detection techniques analysis on web servers, description and justification of selected implementation. In the end are charact...

  19. Network Protection Against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Petr Dzurenda

    2015-03-01

    Full Text Available The paper deals with possibilities of the network protection against Distributed Denial of Service attacks (DDoS. The basic types of DDoS attacks and their impact on the protected network are presented here. Furthermore, we present basic detection and defense techniques thanks to which it is possible to increase resistance of the protected network or device against DDoS attacks. Moreover, we tested the ability of current commercial Intrusion Prevention Systems (IPS, especially Radware DefensePro 6.10.00 product against the most common types of DDoS attacks. We create five scenarios that are varied in type and strength of the DDoS attacks. The attacks intensity was much greater than the normal intensity of the current DDoS attacks.

  20. Attack Tree Generation by Policy Invalidation

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2015-01-01

    through brainstorming of experts. In this work we formalize attack tree generation including human factors; based on recent advances in system models we develop a technique to identify possible attacks analytically, including technical and human factors. Our systematic attack generation is based......Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identification. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identified...... on invalidating policies in the system model by identifying possible sequences of actions that lead to an attack. The generated attacks are precise enough to illustrate the threat, and they are general enough to hide the details of individual steps....

  1. Terrorists and Suicide Attacks

    National Research Council Canada - National Science Library

    Cronin, Audrey K

    2003-01-01

    Suicide attacks by terrorist organizations have become more prevalent globally, and assessing the threat of suicide attacks against the United States and its interests at home and abroad has therefore...

  2. Stochastic Model of TCP SYN Attacks

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2011-08-01

    Full Text Available A great proportion of essential services are moving into internet space making the threat of DoS attacks even more actual. To estimate the real risk of some kind of denial of service (DoS attack in real world is difficult, but mathematical and software models make this task easier. In this paper we overview the ways of implementing DoS attack models and offer a stochastic model of SYN flooding attack. It allows evaluating the potential threat of SYN flooding attacks, taking into account both the legitimate system flow as well as the possible attack power. At the same time we can assess the effect of such parameters as buffer capacity, open connection storage in the buffer or filte­ring efficiency on the success of different SYN flooding attacks. This model can be used for other type of memory depletion denial of service attacks.Article in Lithuanian

  3. What is new HLA-B27 acute anterior uveitis?

    Science.gov (United States)

    Wakefield, Denis; Chang, John H; Amjadi, Shahriar; Maconochie, Zoe; Abu El-Asrar, Ahmed; McCluskey, Peter

    2011-04-01

    Acute anterior uveitis (AAU) is the most common form of uveitis, accounting for approximately 90% of all cases. Half of all cases of AAU are HLA-B27 positive. The disease is typically acute in onset, unilateral, nongranulomatous inflammation involving the iris and ciliary body, with a tendency to recurrent attacks. Approximately 50% of all patients with HLA-B27 AAU develop an associated seronegative arthritis (SNA), while approximately 25% of the patients initially diagnosed with HLA-B27 SNA develop AAU. Environmental factors play a critical role in the pathogenesis of AAU; in particular, bacterial triggers have been strongly implicated in the development of this disease. Topical corticosteroids and cycloplegic agents remain the cornerstones of treatment for AAU. Salazopirine and methotrexate are effective in decreasing recurrent attacks. Biological agents such as anti-TNF and anti-CD20 therapy may be effective in refractory severe AU but are rarely required.

  4. Attack Trees with Sequential Conjunction

    NARCIS (Netherlands)

    Jhawar, Ravi; Kordy, Barbara; Mauw, Sjouke; Radomirović, Sasa; Trujillo-Rasua, Rolando

    2015-01-01

    We provide the first formal foundation of SAND attack trees which are a popular extension of the well-known attack trees. The SAND at- tack tree formalism increases the expressivity of attack trees by intro- ducing the sequential conjunctive operator SAND. This operator enables the modeling of

  5. Heart attack first aid

    Science.gov (United States)

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  6. Analytical Characterization of Internet Security Attacks

    Science.gov (United States)

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  7. Long working hours and occupational stress-related cardiovascular attacks among middle-aged workers in Japan.

    Science.gov (United States)

    Uehata, T

    1991-12-01

    Two hundred and three Karoshi victims who suffered cardiovascular attacks and for whom workers' compensations was claimed were surveyed. These cases were 196 males and 7 females in middle age, and comprised 123 strokes, 50 acute cardiac failures, 27 myocardial infarctions and 4 aortic ruptures. As a sociomedical background, it was shown that two-thirds of them were working for long hours such as more than 60 hr per week, more than 50 hr overtime per month, or more than half of their fixed holidays before the attack. Moreover, among the white-collar workers, these long working hours were accompanied with other stressful work issues such as career problems, excessive business trips, strident norms, and changes of work places; among the blue-collar workers, they were accompanied with those such as irregular midnight work, insufficient manpower and long-distance driving, etc. On the other hand, eighty-eight cases of them experienced several minor and sudden events including work-related emotional anxiety or excitement, rapid increase of workload, unexpected work trouble or environmental changes of work places anticipated at least within 24 hr directly before the attack. It was concluded that Karoshi, meaning fatal attacks by overload, was one of the work-related diseases mainly triggered by long working hours.

  8. Anger attacks in obsessive compulsive disorder

    Directory of Open Access Journals (Sweden)

    Nitesh Prakash Painuly

    2011-01-01

    Full Text Available Background: Research on anger attacks has been mostly limited to depression, and only a few studies have focused on anger attacks in obsessive compulsive disorder. Materials and Methods: In a cross-sectional study all new obsessive compulsive disorder patients aged 20-60 years attending an outpatient clinic were assessed using the anger attack questionnaire, irritability, depression and anxiety scale (for the direction of the aggressive behavior and quality of life (QOL. Results: The sample consisted of 42 consecutive subjects with obsessive compulsive disorder, out of which 21 (50% had anger attacks. The obsessive compulsive disorder subjects with and without anger attacks did not show significant differences in terms of sociodemographic variables, duration of illness, treatment, and family history. However, subjects with anger attacks had significantly higher prevalence of panic attacks and comorbid depression. Significantly more subjects with anger attacks exhibited aggressive acts toward spouse, parents, children, and other relatives in the form of yelling and threatening to hurt, trying to hurt, and threatening to leave. However, the two groups did not differ significantly in terms of QOL, except for the psychological domain being worse in the subjects with anger attacks. Conclusion: Anger attacks are present in half of the patients with obsessive compulsive disorder, and they correlate with the presence of comorbid depression.

  9. Seven Deadliest Social Network Attacks

    CERN Document Server

    Timm, Carl

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting social networks? Then you need Seven Deadliest Social Network Attacks. This book pinpoints the most dangerous hacks and exploits specific to social networks like Facebook, Twitter, and MySpace, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Social Networking Infrastruct

  10. Pericarditis - after heart attack

    Science.gov (United States)

    ... include: A previous heart attack Open heart surgery Chest trauma A heart attack that has affected the thickness of your heart muscle Symptoms Symptoms include: Anxiety Chest pain from the swollen pericardium rubbing on the ...

  11. Blood monocyte oxidative burst activity in acute P. falciparum malaria

    DEFF Research Database (Denmark)

    Nielsen, H; Theander, T G

    1989-01-01

    The release of superoxide anion from blood monocytes was studied in eight patients with acute primary attack P. falciparum malaria. Before treatment a significant enhancement of the oxidative burst prevailed, which contrasts with previous findings of a depressed monocyte chemotactic responsiveness...

  12. WILD PIG ATTACKS ON HUMANS

    Energy Technology Data Exchange (ETDEWEB)

    Mayer, J.

    2013-04-12

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animals were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.

  13. Cache timing attacks on recent microarchitectures

    DEFF Research Database (Denmark)

    Andreou, Alexandres; Bogdanov, Andrey; Tischhauser, Elmar Wolfgang

    2017-01-01

    Cache timing attacks have been known for a long time, however since the rise of cloud computing and shared hardware resources, such attacks found new potentially devastating applications. One prominent example is S$A (presented by Irazoqui et al at S&P 2015) which is a cache timing attack against...... AES or similar algorithms in virtualized environments. This paper applies variants of this cache timing attack to Intel's latest generation of microprocessors. It enables a spy-process to recover cryptographic keys, interacting with the victim processes only over TCP. The threat model is a logically...... separated but CPU co-located attacker with root privileges. We report successful and practically verified applications of this attack against a wide range of microarchitectures, from a two-core Nehalem processor (i5-650) to two-core Haswell (i7-4600M) and four-core Skylake processors (i7-6700). The attack...

  14. The Cyber-Physical Attacker

    DEFF Research Database (Denmark)

    Vigo, Roberto

    2012-01-01

    The world of Cyber-Physical Systems ranges from industrial to national interest applications. Even though these systems are pervading our everyday life, we are still far from fully understanding their security properties. Devising a suitable attacker model is a crucial element when studying...... the security properties of CPSs, as a system cannot be secured without defining the threats it is subject to. In this work an attacker scenario is presented which addresses the peculiarities of a cyber-physical adversary, and we discuss how this scenario relates to other attacker models popular in the security...

  15. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  16. Adaptive cyber-attack modeling system

    Science.gov (United States)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  17. Predicting Factors of Zone 4 Attack in Volleyball.

    Science.gov (United States)

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  18. Attack Potential Evaluation in Desktop and Smartphone Fingerprint Sensors: Can They Be Attacked by Anyone?

    Directory of Open Access Journals (Sweden)

    Ines Goicoechea-Telleria

    2018-01-01

    Full Text Available The use of biometrics keeps growing. Every day, we use biometric recognition to unlock our phones or to have access to places such as the gym or the office, so we rely on the security manufacturers offer when protecting our privileges and private life. It is well known that it is possible to hack into a fingerprint sensor using fake fingers made of Play-Doh and other easy-to-obtain materials but to what extent? Is this true for all users or only for specialists with a deep knowledge on biometrics? Are smartphone fingerprint sensors as reliable as desktop sensors? To answer these questions, we performed 3 separate evaluations. First, we evaluated 4 desktop fingerprint sensors of different technologies by attacking them with 7 different fake finger materials. All of them were successfully attacked by an experienced attacker. Secondly, we carried out a similar test on 5 smartphones with embedded sensors using the most successful materials, which also hacked the 5 sensors. Lastly, we gathered 15 simulated attackers with no background in biometrics to create fake fingers of several materials, and they had one week to attack the fingerprint sensors of the same 5 smartphones, with the starting point of a short video with the techniques to create them. All 5 smartphones were successfully attacked by an inexperienced attacker. This paper will provide the results achieved, as well as an analysis on the attack potential of every case. All results are given following the metrics of the standard ISO/IEC 30107-3.

  19. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    Science.gov (United States)

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  20. Overview of DOS attacks on wireless sensor networks and experimental results for simulation of interference attacks

    Directory of Open Access Journals (Sweden)

    Željko Gavrić

    2018-01-01

    Full Text Available Wireless sensor networks are now used in various fields. The information transmitted in the wireless sensor networks is very sensitive, so the security issue is very important. DOS (denial of service attacks are a fundamental threat to the functioning of wireless sensor networks. This paper describes some of the most common DOS attacks and potential methods of protection against them. The case study shows one of the most frequent attacks on wireless sensor networks – the interference attack. In the introduction of this paper authors assume that the attack interference can cause significant obstruction of wireless sensor networks. This assumption has been proved in the case study through simulation scenario and simulation results.

  1. Securing internet by eliminating DDOS attacks

    Science.gov (United States)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  2. Plants under dual attack

    NARCIS (Netherlands)

    Ponzio, C.A.M.

    2016-01-01

    Though immobile, plants are members of complex environments, and are under constant threat from a wide range of attackers, which includes organisms such as insect herbivores or plant pathogens. Plants have developed sophisticated defenses against these attackers, and include chemical responses

  3. New attacks on Wi-Fi Protected Setup

    OpenAIRE

    Hamed Mohtadi; Alireza Rahimi

    2015-01-01

    Wi-Fi Protected Setup (WPS) is a network security standard that is used to secure networks in home and office, introduced in 2006 by the Wi-Fi Alliance. It provides easier configuration setup and is used in almost all recent Wi-Fi devices. In this paper we propose two attacks on this standard. The first attack is an offline brute force attack that uses imbalance on registration protocol. This attack needs user action, but it is more efficient than previous attacks. The second attack uses weak...

  4. A Game Theoretic Approach to Cyber Attack Prediction

    Energy Technology Data Exchange (ETDEWEB)

    Peng Liu

    2005-11-28

    The area investigated by this project is cyber attack prediction. With a focus on correlation-based prediction, current attack prediction methodologies overlook the strategic nature of cyber attack-defense scenarios. As a result, current cyber attack prediction methodologies are very limited in predicting strategic behaviors of attackers in enforcing nontrivial cyber attacks such as DDoS attacks, and may result in low accuracy in correlation-based predictions. This project develops a game theoretic framework for cyber attack prediction, where an automatic game-theory-based attack prediction method is proposed. Being able to quantitatively predict the likelihood of (sequences of) attack actions, our attack prediction methodology can predict fine-grained strategic behaviors of attackers and may greatly improve the accuracy of correlation-based prediction. To our best knowledge, this project develops the first comprehensive framework for incentive-based modeling and inference of attack intent, objectives, and strategies; and this project develops the first method that can predict fine-grained strategic behaviors of attackers. The significance of this research and the benefit to the public can be demonstrated to certain extent by (a) the severe threat of cyber attacks to the critical infrastructures of the nation, including many infrastructures overseen by the Department of Energy, (b) the importance of cyber security to critical infrastructure protection, and (c) the importance of cyber attack prediction to achieving cyber security.

  5. Invisible Trojan-horse attack

    DEFF Research Database (Denmark)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin

    2017-01-01

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance...

  6. Radiological attacks and accidents. Medical consequences

    International Nuclear Information System (INIS)

    Sakuta, Hidenari

    2007-01-01

    Probability of the occurrence of radiological attacks appears to be elevated after the terrorist attacks against the United States on September 11 in 2001. There are a lot of scenarios of radiological attack: simple radiological device, radiological disperse device (RDD or dirty bomb), attacks against nuclear reactor, improvised nuclear device, and nuclear weapons. Of these, RDD attack is the most probable scenario, because it can be easily made and can generate enormous psychological and economic damages. Radiological incidents are occurring to and fro in the world, including several cases of theft to nuclear facilities and unsuccessful terrorist attacks against them. Recently, a former Russian spy has allegedly been killed using polonium-210. In addition, serious radiological accidents have occurred in Chernobyl, Goiania, and Tokai-mura. Planning, preparation, education, and training exercise appear to be essential factors to cope with radiological attacks and accidents effectively without feeling much anxiety. Triage and psychological first aid are prerequisite to manage and provide effective medial care for mass casualties without inducing panic. (author)

  7. Script-viruses Attacks on UNIX OS

    Directory of Open Access Journals (Sweden)

    D. M. Mikhaylov

    2010-06-01

    Full Text Available In this article attacks on UNIX OS are considered. Currently antivirus developers are concentrated on protecting systems from viruses that are most common and attack popular operating systems. If the system or its components are not often attacked then the antivirus products are not protecting these components as it is not profitable. The same situation is with script-viruses for UNIX OS as most experts consider that it is impossible for such viruses to get enough rights to attack. Nevertheless the main conclusion of this article is the fact that such viruses can be very powerful and can attack systems and get enough rights.

  8. Hybrid attacks on model-based social recommender systems

    Science.gov (United States)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  9. An Analysis of Attacks on Blockchain Consensus

    OpenAIRE

    Bissias, George; Levine, Brian Neil; Ozisik, A. Pinar; Andresen, Gavin

    2016-01-01

    We present and validate a novel mathematical model of the blockchain mining process and use it to conduct an economic evaluation of the double-spend attack, which is fundamental to all blockchain systems. Our analysis focuses on the value of transactions that can be secured under a conventional double-spend attack, both with and without a concurrent eclipse attack. Our model quantifies the importance of several factors that determine the attack's success, including confirmation depth, attacke...

  10. Automated classification of computer network attacks

    CSIR Research Space (South Africa)

    Van Heerden, R

    2013-11-01

    Full Text Available according to the relevant types of attack scenarios depicted in the ontology. The two network attack instances are the Distributed Denial of Service attack on SpamHaus in 2013 and the theft of 42 million Rand ($6.7 million) from South African Postbank...

  11. Acute gouty arthritis and rapidly progressive renal failure as manifestation of multiple myeloma: clinical case description

    Directory of Open Access Journals (Sweden)

    O.V. Gudym

    2017-08-01

    Full Text Available The article describes a clinical case of multiple myeloma in 78-year-old man, its clinical onset was as an acute attack of gout. The patient was admitted to hospital due to the development of the first acute attack of gout. The attack was characterized by polyarthricular joint lesion of the upper and lower extremities, pronounced inflammatory reaction, insufficient response to the use of non-steroidal anti-inflammatory drugs, and a high level of hyperuricemia. The serum uric acid concentration ranged from 636 to 712 μmol/l. The study of the synovial fluid of the inflamed knee joint made it possible to reveal uric acid crystals and to confirm the diagnosis of acute gouty arthritis. Simultaneously, the patient had significant renal impairment: creatinine was 574 μmol/l, urea — 39.9 mmol/l, glomerular filtration rate according to CKD-EPI — 8 ml/min. The daily proteinuria was 1.8 g. A retrospective assessment of laboratory parameters allowed to reveal completely normal indicators of renal function 6 months ago. Considering the development of acute gouty arthritis, its polyarticular nature, persistent course, rapid involvement of new joints, high uric acid levels during an acute attack exceeding 600 μmol/l (10 mg/dL, rapid development of renal failure within 6 months until the terminal stage, it was suggested the secondary nature of gout on the background of kidney damage by another pathological process. Further clinical, laboratory and instrumental studies allowed verifying multiple myeloma with renal damage. Bence Jones protein in the urine was not detected, there was also no evidence of hyperproteinemia. However, pain in the spine, ribs and chest was the basis for carrying out an X-ray study of the bones of the skeleton. Changes in the skeleton typical for multiple myeloma have been identified. Myelogram showed a high content of plasma cells (21.1 %, electrophoresis of blood proteins showed a high M-gradient (30.42 %, and a cytochemical

  12. Relation of the Timing of Onset of Rhinitis and Cough to Asthma Attack in Children.

    Science.gov (United States)

    Sugimura, Tetsu; Ozaki, Yukiko; Tananari, Yoshifumi; Yamakawa, Rumi; Hirata, Rumiko

    2016-01-01

    If the risk of progression to asthma could be predicted in patients with rhinitis, prevention of asthma might become possible. The purpose of this study was to clarify the relationship between the duration of rhinitis symptoms and acute asthma attacks in children with a history of asthma who were not on treatment for asthma. In 94 children with a history of asthma who were asymptomatic after completing asthma treatment, we investigated the onset and duration of nasal discharge and cough related to allergic rhinitis. Then the children were followed up for 2 weeks and were classified into either an asthma attack group (Group A) or non-asthma group(Group B). A total of 78 subjects were evaluated after 16 were excluded. The duration of nasal discharge was significantly shorter in Group A than in Group B (5.5±1.9 days vs. 10.4±3.1 days, Pasthma attack may be higher when the onset of cough precedes nasal discharge or when nasal discharge has a short duration and cough shows an early onset. These results may provide assistance when selecting patients for early anti-allergy therapy from among those presenting with upper respiratory tract symptoms.

  13. Differential diagnosis of pelvic pain in women: acute and chronic forms

    International Nuclear Information System (INIS)

    Speiser, P. . paul.speiser@univie.ac.at

    2001-01-01

    Acute and chronic forms of pelvic pain are symptoms of various gynaecological entities with a difficult clinical differential diagnosis. Acute pains are generally intensive attacks with a sudden onset, rapid progression, and normally short duration. Chronic pelvic pain is a continuous non-cyclic condition. Transvaginal sonography is an efficient tool to document morphologic abnormalities. Other imaging modalities, especially magnetic resonance imaging (MRI) and computed tomography (CT) are valuable to differentiate gynaecological from other abdominal causes pain. (author)

  14. [Clinical investigation of the positioning accuracy of acute pulpitis pain].

    Science.gov (United States)

    Wang, Jin; Sun, Wei; Ji, Aiping

    2013-10-01

    This study aims to investigate the positioning accuracy of acute pulpitis pain and its possible factors. The clinical symptoms and physical signs of 3 432 cases of acute pulpitis were recorded and analyzed by using questionnaire forms, which included age, gender, tooth position, infection origin, pain history, time of acute attack, duration and nature of pain, pain frequency, referred pain areas, percussion examination, temperature pulp test, pulp bleeding, and positioning accuracy. Univariate analysis and multivariate stepwise regression analysis were used for data processing. Pain location was accurately identified by 39.1% of the patients with acute pulpitis. Referred pain could reduce the positioning accuracy of pain (P 0.05). Some cases of acute pulpitis pain can be located accurately. Referred pain and periodontium infection origin are related to the positioning accuracy of acute pulpitis pain. The exact cause of this correlation needs further study.

  15. Cyber Attacks and Combat Behavior

    Directory of Open Access Journals (Sweden)

    Carataș Maria Alina

    2017-01-01

    Full Text Available Cyber terrorism is an intangible danger, a real over the corner threat in the life of individuals,organizations, and governments and is getting harder to deal with its damages. The motivations forthe cyber-attacks are different, depending on the terrorist group, from cybercrime to hacktivism,attacks over the authorities’ servers. Organizations constantly need to find new ways ofstrengthening protection against cyber-attacks, assess their cyber readiness, expand the resiliencecapacity and adopts international security regulations.

  16. Attacks on public telephone networks: technologies and challenges

    Science.gov (United States)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  17. Defense and attack of complex and dependent systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2010-01-01

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  18. Defense and attack of complex and dependent systems

    Energy Technology Data Exchange (ETDEWEB)

    Hausken, Kjell, E-mail: kjell.hausken@uis.n [Faculty of Social Sciences, University of Stavanger, N-4036 Stavanger (Norway)

    2010-01-15

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  19. Automated Generation of Attack Trees

    DEFF Research Database (Denmark)

    Vigo, Roberto; Nielson, Flemming; Nielson, Hanne Riis

    2014-01-01

    Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error-prone and impractica......Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error......-prone and impracticable for large systems. Nonetheless, the automated generation of attack trees has only been explored in connection to computer networks and levering rich models, whose analysis typically leads to an exponential blow-up of the state space. We propose a static analysis approach where attack trees...... are automatically inferred from a process algebraic specification in a syntax-directed fashion, encompassing a great many application domains and avoiding incurring systematically an exponential explosion. Moreover, we show how the standard propositional denotation of an attack tree can be used to phrase...

  20. Pareto Efficient Solutions of Attack-Defence Trees

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2015-01-01

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as proba......Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes......, such as probability or cost of attacks and defences. In case of multiple parameters most analytical methods optimise one parameter at a time, e.g., minimise cost or maximise probability of an attack. Such methods may lead to sub-optimal solutions when optimising conflicting parameters, e.g., minimising cost while...... maximising probability. In order to tackle this challenge, we devise automated techniques that optimise all parameters at once. Moreover, in the case of conflicting parameters our techniques compute the set of all optimal solutions, defined in terms of Pareto efficiency. The developments are carried out...

  1. Intravenous lysine clonixinate for the acute treatment of severe migraine attacks: a double-blind, randomized, placebo-controlled study

    Directory of Open Access Journals (Sweden)

    Abouch Valenty Krymchantowski, MD, PhD

    2003-09-01

    pain free; the between-group difference was not statistically significant. At 60 and 90 minutes, respectively, 3 (25.0% and 5 (41.7% patients in the placebo group and 12 (70.6% and 14 (82.4% patients in the LC group were pain free (P=0.021 and P=0.028 between groups at 60 and 90 minutes, respectively. Six patients (50.0% in the placebo group and 1 patient (5.9% in the LC group required rescue medication at 2 hours (P=0.010 between groups. Three patients (25.0% in the placebo group experienced AEs, including vomiting, dizziness, and malaise (1 patient [8.3%] each; 11 patients (64.7% in the LC group experienced 1 AE, including burning pain at the injection site (5 patients [29.4%], heartburn (4 patients [23.5%], and dizziness and malaise (1 patient [5.9%] each (P=0.025. Conclusions: NSAIDs administered by the IV route cannot be used routinely in an outpatient environment, although an attempt to improve drugs in this class is clearly justified. This study demonstrated that IV LC was effective and well tolerated in the treatment of severe migraine attacks. This finding differs from results with the oral formulation, which is effective only in migraine of moderate severity. Keywords: lysine clonixinate, migraine, severe attacks, acute treatment

  2. Cross-site scripting attacks procedure and Prevention Strategies

    Directory of Open Access Journals (Sweden)

    Wang Xijun

    2016-01-01

    Full Text Available Cross-site scripting attacks and defense has been the site of attack and defense is an important issue, this paper, the definition of cross-site scripting attacks, according to the current understanding of the chaos on the cross-site scripting, analyzes the causes and harm cross-site scripting attacks formation of attacks XXS complete process XSS attacks made a comprehensive analysis, and then for the web program includes Mobility there are cross-site scripting filter laxity given from ordinary users browse the web and web application developers two the defense cross-site scripting attacks effective strategy.

  3. Heart Attack Symptoms in Women

    Science.gov (United States)

    ... fat, cholesterol and other substances (plaque). Watch an animation of a heart attack . Many women think the ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  4. On the anatomy of social engineering attacks : A literature-based dissection of successful attacks

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    The aim of this studywas to explore the extent towhich persuasion principles are used in successful social engineering attacks. Seventy-four scenarioswere extracted from 4 books on social engineering (written by social engineers) and analysed. Each scenariowas split into attack steps, containing

  5. DDOS ATTACK DETECTION SIMULATION AND HANDLING MECHANISM

    Directory of Open Access Journals (Sweden)

    Ahmad Sanmorino

    2013-11-01

    Full Text Available In this study we discuss how to handle DDoS attack that coming from the attacker by using detection method and handling mechanism. Detection perform by comparing number of packets and number of flow. Whereas handling mechanism perform by limiting or drop the packets that detected as a DDoS attack. The study begins with simulation on real network, which aims to get the real traffic data. Then, dump traffic data obtained from the simulation used for detection method on our prototype system called DASHM (DDoS Attack Simulation and Handling Mechanism. From the result of experiment that has been conducted, the proposed method successfully detect DDoS attack and handle the incoming packet sent by attacker.

  6. Model checking exact cost for attack scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2017-01-01

    Attack trees constitute a powerful tool for modelling security threats. Many security analyses of attack trees can be seamlessly expressed as model checking of Markov Decision Processes obtained from the attack trees, thus reaping the benefits of a coherent framework and a mature tool support....... However, current model checking does not encompass the exact cost analysis of an attack, which is standard for attack trees. Our first contribution is the logic erPCTL with cost-related operators. The extended logic allows to analyse the probability of an event satisfying given cost bounds and to compute...... the exact cost of an event. Our second contribution is the model checking algorithm for erPCTL. Finally, we apply our framework to the analysis of attack trees....

  7. NETWORK SECURITY ATTACKS. ARP POISONING CASE STUDY

    Directory of Open Access Journals (Sweden)

    Luminiţa DEFTA

    2010-12-01

    Full Text Available Arp poisoning is one of the most common attacks in a switched network. A switch is a network device that limits the ability of attackers that use a packet sniffer to gain access to information from internal network traffic. However, using ARP poisoning the traffic between two computers can be intercepted even in a network that uses switches. This method is known as man in the middle attack. With this type of attack the affected stations from a network will have invalid entries in the ARP table. Thus, it will contain only the correspondence between the IP addresses of the stations from the same network and a single MAC address (the station that initiated the attack. In this paper we present step by step the initiation of such an attack in a network with three computers. We will intercept the traffic between two stations using the third one (the attacker.

  8. Understanding How Components of Organisations Contribute to Attacks

    DEFF Research Database (Denmark)

    Gu, Min; Aslanyan, Zaruhi; Probst, Christian W.

    2016-01-01

    Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors is diffi......Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors...... is difficult. Recently, system models have been used for automatically identifying possible attacks on the modelled organisation. The generated attacks consider all three layers, making the contribution of building infrastructure, computer infrastructure, and humans (insiders and outsiders) explicit. However......, this contribution is only visible in the attack trees as part of the performed steps; it cannot be mapped back to the model directly since the actions usually involve several elements (attacker and targeted actor or asset). Especially for large attack trees, understanding the relations between several model...

  9. Attack Graph Construction for Security Events Analysis

    Directory of Open Access Journals (Sweden)

    Andrey Alexeevich Chechulin

    2014-09-01

    Full Text Available The paper is devoted to investigation of the attack graphs construction and analysis task for a network security evaluation and real-time security event processing. Main object of this research is the attack modeling process. The paper contains the description of attack graphs building, modifying and analysis technique as well as overview of implemented prototype for network security analysis based on attack graph approach.

  10. Automated Discovery of Mimicry Attacks

    National Research Council Canada - National Science Library

    Giffin, Jonathon T; Jha, Somesh; Miller, Barton P

    2006-01-01

    .... These systems are useful only if they detect actual attacks. Previous research developed manually-constructed mimicry and evasion attacks that avoided detection by hiding a malicious series of system calls within a valid sequence allowed by the model...

  11. Acute treatment of migraine headaches.

    Science.gov (United States)

    Taylor, Frederick R

    2010-04-01

    Optimum acute treatment of migraine requires prevention of headache as a top priority. Recognition of the multitude of migraine presentations, the frequency of total headache attacks, and number of days of headache disability are critical. Successful treatment requires excellent patient-clinician communication enhancing confidence and mutual trust based on patient needs and preferences. Optimum management of acute migraine nearly always requires pharmacologic treatment for rapid resolution. Migraine-specific triptans, dihydroergotamine, and several antiinflammatories have substantial empirical clinical efficacy. Older nonspecific drugs, particularly butalbital and opioids, contribute to medication overuse headache and are to be avoided. Clinicians should utilize evidence-based acute migraine-specific therapy stressing the imperative acute treatment goal of early intervention, but not too often with the correct drug, formulation, and dose. This therapy needs to provide cost-effective fast results, meaningful to the patient while minimizing the need for additional drugs. Migraine-ACT evaluates 2-hour pain freedom with return to normal function, comfort with treatment, and consistency of response. Employ a thoroughly educated patient, formulary, testimonials, stratification, and rational cotherapy against the race to central sensitization for optimum outcomes. Thieme Medical Publishers.

  12. Analysis of Surgical Success in Preventing Recurrent Acute Exacerbations in Chronic Pancreatitis

    Science.gov (United States)

    Nealon, William H.; Matin, Sina

    2001-01-01

    Objective To determine whether surgical intervention prevents recurrent acute exacerbations in chronic pancreatitis (CP). Summary Background Data The primary goal of surgical intervention in the treatment of CP has been relief of chronic unrelenting abdominal pain. A subset of patients with CP have intermittent acute exacerbations, often with increasing frequency and often unrelated to ongoing ethanol abuse. Little data exist regarding the effectiveness of surgery to prevent acute attacks. Methods From 1985 to 1999, all patients identified with a diagnosis of CP were recruited to participate in an ongoing program of serial clinic visits and functional and clinical evaluations. Patients were offered surgery using standard criteria. Data were gathered regarding ethanol abuse, pain, narcotic use, and recurrent acute exacerbations requiring hospital admission before and after surgery. Patients were broadly categorized as having severe unrelenting pain alone (group 1), severe pain with intermittent acute exacerbations (group 2), and intermittent acute exacerbations only (group 3). Results Two hundred fifty-nine patients were recruited. One hundred eighty-five patients underwent 199 surgical procedures (124 modified Puestow procedure [LPJ], 29 distal pancreatectomies [DP], and 46 pancreatic head resections [PHR; 14 performed after failure of LPJ]). There were no deaths. The complication rate was 4% for LPJ, 15% for DP, and 27% for PHR. Ethanol abuse was causative in 238 patients (92%). Mean follow-up was 81 months. There were 104 patients in group 1 (86 who underwent surgery), 71 patients in group 2 (64 who underwent surgery), and 84 in group 3 (49 who underwent surgery). No patient without surgery had spontaneous resolution of symptoms. Postoperative pain relief (freedom from narcotic analgesics) was achieved in 153 of 185 patients (83%) overall: 106 of 124 (86%) for LPJ, 19 of 29 (67%) for DP, and 42 of 46 (91%) for PHR. The mean rate of acute exacerbations was 6.3

  13. Transforming Graphical System Models to Graphical Attack Models

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2016-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations...... approach to transforming graphical system models to graphical attack models in the form of attack trees. Based on an asset in the model, our transformations result in an attack tree that represents attacks by all possible actors in the model, after which the actor in question has obtained the asset....

  14. Loss of cellular immune reactivity during acute Plasmodium falciparum malaria

    DEFF Research Database (Denmark)

    Hviid, L; Theander, T G; Abu-Zeid, Y A

    1991-01-01

    transmission season 5 months prior to the attack, were included in the study. Lymphoproliferative responsiveness to purified soluble malarial antigens and to the unrelated antigen PPD was lost during the acute phase of the disease in most donors, but was regained during convalescence, except in four donors...... to homing of this cell-population to lymphoid tissues. It was also found that acute-phase plasma was suppressive to PPD-induced proliferative responses, indicating an additional suppressive mechanism operating in vivo....

  15. When Sinuses Attack! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Search English Español When Sinuses Attack! KidsHealth / For Kids / When Sinuses Attack! What's in this article? What ...

  16. Soluble form of membrane attack complex independently predicts mortality and cardiovascular events in patients with ST-elevation myocardial infarction treated with primary percutaneous coronary intervention

    DEFF Research Database (Denmark)

    Lindberg, Søren; Pedersen, Sune H; Mogelvang, Rasmus

    2012-01-01

    The complement system is an important mediator of inflammation, which plays a pivotal role in atherosclerosis and acute myocardial infarction (AMI). Animal studies suggest that activation of the complement cascade resulting in the formation of soluble membrane attack complex (sMAC), contributes...

  17. Heart Attack

    Science.gov (United States)

    ... properly causes your body's blood sugar levels to rise, increasing your risk of heart attack. Metabolic syndrome. This occurs when you have obesity, high blood pressure and high blood sugar. Having metabolic ...

  18. Software-based Microarchitectural Attacks

    OpenAIRE

    Gruss, Daniel

    2017-01-01

    Modern processors are highly optimized systems where every single cycle of computation time matters. Many optimizations depend on the data that is being processed. Software-based microarchitectural attacks exploit effects of these optimizations. Microarchitectural side-channel attacks leak secrets from cryptographic computations, from general purpose computations, or from the kernel. This leakage even persists across all common isolation boundaries, such as processes, containers, and virtual ...

  19. Integrating cyber attacks within fault trees

    International Nuclear Information System (INIS)

    Nai Fovino, Igor; Masera, Marcelo; De Cian, Alessio

    2009-01-01

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  20. Integrating cyber attacks within fault trees

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy)], E-mail: igor.nai@jrc.it; Masera, Marcelo [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy); De Cian, Alessio [Department of Electrical Engineering, University di Genova, Genoa (Italy)

    2009-09-15

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  1. Attack and Vulnerability Penetration Testing: FreeBSD

    Directory of Open Access Journals (Sweden)

    Abdul Hanan Abdullah

    2013-07-01

    Full Text Available Computer system security has become a major concern over the past few years. Attacks, threasts or intrusions, against computer system and network have become commonplace events. However, there are some system devices and other tools that are available to overcome the threat of these attacks. Currently, cyber attack is a major research and inevitable. This paper presents some steps of penetration in FreeBSD operating system, some tools and new steps to attack used in this experiment, probes for reconnaissance, guessing password via brute force, gaining privilege access and flooding victim machine to decrease availability. All these attacks were executed and infiltrate within the environment of Intrusion Threat Detection Universiti Teknologi Malaysia (ITD UTM data set. This work is expected to be a reference for practitioners to prepare their systems from Internet attacks.

  2. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  3. Recurrent spontaneous attacks of dizziness.

    Science.gov (United States)

    Lempert, Thomas

    2012-10-01

    This article describes the common causes of recurrent vertigo and dizziness that can be diagnosed largely on the basis of history. Ninety percent of spontaneous recurrent vertigo and dizziness can be explained by six disorders: (1) Ménière disease is characterized by vertigo attacks, lasting 20 minutes to several hours, with concomitant hearing loss, tinnitus, and aural fullness. Aural symptoms become permanent during the course of the disease. (2) Attacks of vestibular migraine may last anywhere from minutes to days. Most patients have a previous history of migraine headaches, and many experience migraine symptoms during the attack. (3) Vertebrobasilar TIAs affect older adults with vascular risk factors. Most attacks last less than 1 hour and are accompanied by other symptoms from the posterior circulation territory. (4) Vestibular paroxysmia is caused by vascular compression of the eighth cranial nerve. It manifests itself with brief attacks of vertigo that recur many times per day, sometimes with concomitant cochlear symptoms. (5) Orthostatic hypotension causes brief episodes of dizziness lasting seconds to a few minutes after standing up and is relieved by sitting or lying down. In older adults, it may be accompanied by supine hypertension. (6) Panic attacks usually last minutes, occur in specific situations, and are accompanied by choking, palpitations, tremor, heat, and anxiety. Less common causes of spontaneous recurrent vertigo and dizziness include perilymph fistula, superior canal dehiscence, autoimmune inner ear disease, otosclerosis, cardiac arrhythmia, and medication side effects. Neurologists need to venture into otolaryngology, internal medicine, and psychiatry to master the differential diagnosis of recurrent dizziness.

  4. Shark Attack Project - Marine Attack at Towed Hydrophone Arrays

    National Research Council Canada - National Science Library

    Kalmijn, Adrianus J

    2005-01-01

    The original objective of the SIO Marine Attack project was to identify the electric and magnetic fields causing sharks to inflict serious damage upon the towed hydrophone arrays of US Navy submarines...

  5. Novel Method For Low-Rate Ddos Attack Detection

    Science.gov (United States)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  6. Heart Attack

    Science.gov (United States)

    ... family history of heart attack race – African Americans, Mexican Americans, Native Americans, and native Hawaiians are at ... Your doctor will prescribe the medicines that are right for you. If you have had a heart ...

  7. Automatic Classification of Attacks on IP Telephony

    Directory of Open Access Journals (Sweden)

    Jakub Safarik

    2013-01-01

    Full Text Available This article proposes an algorithm for automatic analysis of attack data in IP telephony network with a neural network. Data for the analysis is gathered from variable monitoring application running in the network. These monitoring systems are a typical part of nowadays network. Information from them is usually used after attack. It is possible to use an automatic classification of IP telephony attacks for nearly real-time classification and counter attack or mitigation of potential attacks. The classification use proposed neural network, and the article covers design of a neural network and its practical implementation. It contains also methods for neural network learning and data gathering functions from honeypot application.

  8. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  9. Pareto Efficient Solution of Attack-Defence Trees

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as

  10. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  11. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  12. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  13. Attacks on the AJPS Mersenne-based cryptosystem

    NARCIS (Netherlands)

    K. de Boer (Koen); L. Ducas (Léo); S. Jeffery (Stacey); R. M. de Wolf (Ronald)

    2018-01-01

    textabstractAggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after

  14. The political attack ad

    Directory of Open Access Journals (Sweden)

    Palma Peña-Jiménez, Ph.D.

    2011-01-01

    Full Text Available During election campaigns the political spot has a clear objective: to win votes. This message is communicated to the electorate through television and Internet, and usually presents a negative approach, which includes a direct critical message against the opponent, rather than an exposition of proposals. This article is focused on the analysis of the campaign attack video ad purposely created to encourage the disapproval of the political opponent among voters. These ads focus on discrediting the opponent, many times, through the transmission of ad hominem messages, instead of disseminating the potential of the political party and the virtues and manifesto of its candidate. The article reviews the development of the attack ad since its first appearance, which in Spain dates back to 1996, when the famous Doberman ad was broadcast, and examines the most memorable campaign attack ads.

  15. Robust Detection of Stepping-Stone Attacks

    National Research Council Canada - National Science Library

    He, Ting; Tong, Lang

    2006-01-01

    The detection of encrypted stepping-stone attack is considered. Besides encryption and padding, the attacker is capable of inserting chaff packets and perturbing packet timing and transmission order...

  16. A Framework for Attack-Resilient Industrial Control Systems : Attack Detection and Controller Reconfiguration

    OpenAIRE

    Paridari, Kaveh; O'Mahony, Niamh; Mady, Alie El-Din; Chabukswar, Rohan; Boubekeur, Menouer; Sandberg, Henrik

    2017-01-01

    Most existing industrial control systems (ICSs), such as building energy management systems (EMSs), were installed when potential security threats were only physical. With advances in connectivity, ICSs are now, typically, connected to communications networks and, as a result, can be accessed remotely. This extends the attack surface to include the potential for sophisticated cyber attacks, which can adversely impact ICS operation, resulting in service interruption, equipment damage, safety c...

  17. An Adaptive Approach for Defending against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Muhai Li

    2010-01-01

    Full Text Available In various network attacks, the Distributed Denial-of-Service (DDoS attack is a severe threat. In order to deal with this kind of attack in time, it is necessary to establish a special type of defense system to change strategy dynamically against attacks. In this paper, we introduce an adaptive approach, which is used for defending against DDoS attacks, based on normal traffic analysis. The approach can check DDoS attacks and adaptively adjust its configurations according to the network condition and attack severity. In order to insure the common users to visit the victim server that is being attacked, we provide a nonlinear traffic control formula for the system. Our simulation test indicates that the nonlinear control approach can prevent the malicious attack packets effectively while making legitimate traffic flows arrive at the victim.

  18. Acute myocardial infarcts

    International Nuclear Information System (INIS)

    Just, H.

    1988-01-01

    Acute myocardial infarction is a major complication of stenosing coronary artery disease and constitutes the most frequent single cause of death. It is caused by thrombotic occlusion of one of the major epicardial coronary arterial branches in most cases. Sudden death due to ventricular fibrillation is responsible for the majority of early fatalities. In 60% of all fatal infarcts, death occurs within 1 h of the onset of pain. The final extension of myocardial necrosis is reached within 2-4 h. An integrated programme has therefore been developed for the supervision and treatment of patients suffering acute coronary attack; it has been shown that it can markedly lower infarct mortality. It includes mobile prehospital care, intensive care treatment in the hospital, and rehabilitative procedures for application during reconvalescence. Early antiarrhythmic treatment and myocardial reperfusion via fibrinolysis are the main therapeutic procedures in the earliest stage. In hospital an operating room and an operating team must be available round the clock for the performance of coronary angiography followed by percutaneous transluminal coronary angioplasty or bypass surgery, which can be safely carried out in the acute stage provided the indications are strictly observed. Mortality and morbidity can be significantly lowered and both life expectancy and quality of life can be remarkably improved. (orig.) [de

  19. Countermeasures for unintentional and intentional video watermarking attacks

    Science.gov (United States)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  20. Link-layer Jamming Attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    2004-01-01

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  1. Link-layer jamming attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  2. A computer network attack taxonomy and ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-01-01

    Full Text Available of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example, after the launch of a DDOS (Distributed Denial of Service) attack, zombie computers may still connect to the target...-scrap- value-of-a-hacked-pc-revisited/ . Lancor, L., & Workman, R. (2007). Using Google Hacking to Enhance Defense Strategies. ACM SIGCSE Bulletin, 39 (1), 491-495. Lau, F., Rubin, S. H., Smith, M. H., & Trajkovic, L. (2000). Distributed Denial of Service...

  3. Unified communications forensics anatomy of common UC attacks

    CERN Document Server

    Grant, Nicholas Mr

    2013-01-01

    Unified Communications Forensics: Anatomy of Common UC Attacks is the first book to explain the issues and vulnerabilities and demonstrate the attacks, forensic artifacts, and countermeasures required to establish a secure (UC) environment. This book is written by leading UC experts Nicholas Grant and Joseph W. Shaw II and provides material never before found on the market, including: analysis of forensic artifacts in common UC attacks an in-depth look at established UC technologies and attack exploits hands-on understanding of UC attack vectors and associated countermeasures

  4. Aortic valve replacement during acute rheumatic fever.

    Science.gov (United States)

    Khan, A; Chi, S; Gonzalez-Lavin, L

    1978-07-01

    Emergency aortic valve replacement was performed during an attack of acute rheumatic fever in a 12-year-old black boy. He had an uneventful recovery and has remained asymptomatic 27 months after operation. In the light of this experience and that of others, one might conclude that the decision to operate on these patients should be based on the severity of the haemodynamic derangement rather than on the state of activity in the rheumatic process.

  5. Attacks and countermeasures on AES and ECC

    DEFF Research Database (Denmark)

    Tange, Henrik; Andersen, Birger

    2013-01-01

    AES (Advanced Encryption Standard) is widely used in LTE and Wi-Fi communication systems. AES has recently been exposed to new attacks which have questioned the overall security of AES. The newest attack is a so called biclique attack, which is using the fact that the content of the state array...

  6. Classification of etiologic subtypes for transient ischemic attacks. Clinical significance of lacunar transient ischemic attack

    International Nuclear Information System (INIS)

    Ohara, Tomoyuki; Yamamoto, Yasumasa; Nagakane, Yoshinari; Tanaka, Eijiro; Morii, Fukiko; Koizumi, Takashi

    2011-01-01

    Lacunar transient ischemic attack (lacunar TIA) may have been underestimated because of diagnostic difficulties. The aim of our study was to classify TIAs by etiologic subtypes, especially using defined criteria for diagnosis of lacunar TIA and clarify clinical characteristics of lacunar TIA.105 TIA patients out of consecutive 1,244 patients with acute ischemic stroke admitted to our hospital between January 2007 and June 2010 were enrolled in the present study. TIA was defined as an acute focal neurological deficit lasting less than 24 hours, suspected to be of cerebrovascular origin regardless of ischemic lesions on MRI. TIAs were classified to 5 etiologic subtypes; cardioembolic TIA, atherothrombotic TIA, lacunar TIA, other etiologies, and undetermined etiology and clinical characteristics in each subtype and the incidence of recurrent stroke after TIA were investigated. Lacunar TIA was diagnosed if the following criteria were fulfilled; presence of lacunar infarct on MRI and/or the presence of unilateral dysfunction of at least two of three body parts (face, arm, leg) in the absence of cortical dysfunction presumed due to subcortical ischemia. Absence of cardiac sources of embolism and large artery atherosclerosis. In 105 patients with TIA, lacunar TIA was the most frequent etiology (31%) followed by cardioembolic TIA (27%), atherothrombotic TIA (19%), undetermined etiology (18%), and other etiologies (6%). In patients with lacunar TIA, history of repeated TIA was more frequent and systolic blood pressure on admission was higher significantly than in cardioembolic TIA. Six of 105 patients had experienced recurrent stroke after TIA during admission. Among these 6 patients, 3 patients were diagnosed as lacunar infarctions. Lacunar TIA was most common TIA subtype in the present study. It is critical to identify lacunar TIA on admission because some patients with lacunar TIAs experience early recurrent stroke. (author)

  7. Classifying network attack scenarios using an ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-03-01

    Full Text Available ) or to the target?s reputation. The Residue sub-phase refers to damage or artefacts of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example after the launch of a DDOS..., A. (1995). Hacking theft of $10 million from citibank revealed. Retrieved 10/10, 2011, from http://articles.latimes.com/1995-08-19/business/fi-36656_1_citibank-system Hurley, E. (2004). SCO site succumbs to DDoS attack. Retrieved 10/10, 2011, from...

  8. Modelling Social-Technical Attacks with Timed Automata

    DEFF Research Database (Denmark)

    David, Nicolas; David, Alexandre; Hansen, Rene Rydhof

    2015-01-01

    . In this paper we develop an approach towards modelling socio-technical systems in general and socio-technical attacks in particular, using timed automata and illustrate its application by a complex case study. Thanks to automated model checking and automata theory, we can automatically generate possible attacks...... in our model and perform analysis and simulation of both model and attack, revealing details about the specific interaction between attacker and victim. Using timed automata also allows for intuitive modelling of systems, in which quantities like time and cost can be easily added and analysed....

  9. Quantitative Verification and Synthesis of Attack-Defence Scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    2016-01-01

    analysis of quantitative properties of complex attack-defence scenarios, using an extension of attack-defence trees which models temporal ordering of actions and allows explicit dependencies in the strategies adopted by attackers and defenders. We adopt a game-theoretic approach, translating attack...... which guarantee or optimise some quantitative property, such as the probability of a successful attack, the expected cost incurred, or some multi-objective trade-off between the two. We implement our approach, building upon the PRISM-games model checker, and apply it to a case study of an RFID goods...

  10. Situational awareness of a coordinated cyber attack

    Science.gov (United States)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  11. Video analysis of acute injuries and referee decisions during the 24th Men's Handball World Championship 2015 in Qatar.

    Science.gov (United States)

    Andersson, S H; Cardinale, M; Whiteley, R; Popovic, N; Hansen, C; Lopez, F S; Bere, T; Bahr, R; Myklebust, G

    2018-03-30

    Although handball is a contact sport with a high risk of acute match injuries, their mechanisms have not yet been investigated. We aimed to describe the mechanisms of acute match injuries in elite male handball and evaluate referee performance in injury situations. Based on injury surveillance from the 24th Men's Handball World Championship 2015 in Qatar, injury situations and the referee decisions were identified on video footage. A total of 55 injury situations and 37 referee decisions were included for analysis. The injury situations were analyzed individually by five handball experts, followed by a consensus meeting. An expert referee panel performed individual blinded evaluation of the referee decisions, followed by an online consensus meeting. Injuries were evenly distributed among attackers (n = 29) and defenders (n = 26). The most frequent injury cause was contact trauma due to a tackle (n = 27). At the time of injury, attackers were most frequently performing a jump shot (n = 9), while defenders were completing a tackle (n = 10). Defenders most commonly tackled the throwing arm (n = 7) or toward the head/face region (n = 6) of injured attackers, while attackers most frequently hit injured defenders with the knee during jump shots (n = 5). Agreement between the referees and the expert panel was weak (kappa: 0.22, 95% CI 0.07 to 0.36), with substantially more lenient rule interpretation by the referees. Our results suggest that stricter refereeing and rule amendments should be considered to prevent acute match injuries in elite handball, especially in relation to tackling episodes when an attacker is performing a jump shot. © 2018 John Wiley & Sons A/S. Published by John Wiley & Sons Ltd.

  12. Anti-discrimination Analysis Using Privacy Attack Strategies

    KAUST Repository

    Ruggieri, Salvatore

    2014-09-15

    Social discrimination discovery from data is an important task to identify illegal and unethical discriminatory patterns towards protected-by-law groups, e.g., ethnic minorities. We deploy privacy attack strategies as tools for discrimination discovery under hard assumptions which have rarely tackled in the literature: indirect discrimination discovery, privacy-aware discrimination discovery, and discrimination data recovery. The intuition comes from the intriguing parallel between the role of the anti-discrimination authority in the three scenarios above and the role of an attacker in private data publishing. We design strategies and algorithms inspired/based on Frèchet bounds attacks, attribute inference attacks, and minimality attacks to the purpose of unveiling hidden discriminatory practices. Experimental results show that they can be effective tools in the hands of anti-discrimination authorities.

  13. Sleep bruxism possibly triggered by multiple sclerosis attacks and treated successfully with botulinum toxin: Report of three cases.

    Science.gov (United States)

    Sevim, Serhan; Kaleağası, Hakan; Fidancı, Halit

    2015-09-01

    Sleep bruxism refers to a nocturnal parafunctional activity including the clenching, grinding or gnashing of teeth. While most of the nocturnal bruxism cases seen in the general population are apparently idiopathic, it has been reported to be associated with a range of neurological diseases such as Huntington's disease, cranio-cervical dystonia and post-anoxic brain damage, but not multiple sclerosis (MS). We describe three cases of MS patients who have had moderate to severe complaints of bruxism in the two weeks following their relevant MS attacks. None of the three patients had a diagnosis of bruxism prior to her attack. The diagnosis was confirmed in one out of three by a polysomnography. One patient did not have any complaints related to bruxism previous to her attack, whereas two had mild and infrequent complaints. The symptoms of the relevant attacks were left hemihypesthesia in all and hemiparesis in two. None of the patients had spasticity that could result in severe teeth clenching. All three patients presented with morning headaches and jaw pain or tightness and were treated successfully with botulinum toxin (Btx) injections applied to their masseter and temporalis muscles. The cause of bruxism is controversial but lesions of the cortico-basalganglia-thalamo-cotrical loops are thought to be most likely. However, acute or chronic lesions in those pathways were not demonstrated in the 3 patients. It is feasible that they had normal appearing white matter interruptions in their cortico-basalganglia-thalamocortical loops along with their relevant attack. Copyright © 2015 Elsevier B.V. All rights reserved.

  14. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    Science.gov (United States)

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  15. Simulation of Attacks for Security in Wireless Sensor Network.

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  16. Simulation of Attacks for Security in Wireless Sensor Network

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  17. Impact of pre-infarction angina on angiographic and echocardiographic outcomes in patients with acute ante

    Directory of Open Access Journals (Sweden)

    Ahmed El Missiri

    2016-09-01

    Conclusions: For patients suffering from a first attack of acute anterior wall STEMI, pre-infarction angina is associated with a better Killip class at presentation, better TIMI flow grade after PPCI, less incidence of TMP 0 flow grade.

  18. Using agility to combat cyber attacks.

    Science.gov (United States)

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  19. Women's Heart Disease: Heart Attack Symptoms

    Science.gov (United States)

    ... of this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter ... most common heart attack symptom in men and women is chest pain or discomfort. However, women also ...

  20. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  1. Adaptive optimisation-offline cyber attack on remote state estimator

    Science.gov (United States)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  2. Cyber-physical attacks a growing invisible threat

    CERN Document Server

    Loukas, George

    2015-01-01

    Cyber-Physical Attacks: A Growing Invisible Threat presents the growing list of harmful uses of computers and their ability to disable cameras, turn off a building's lights, make a car veer off the road,  or a drone land in enemy hands. In essence, it details the ways cyber-physical attacks are replacing physical attacks in crime, warfare, and terrorism. The book explores how attacks using computers affect the physical world in ways that were previously only possible through physical means. Perpetrators can now cause damage without the same risk, and without the political, social, or moral

  3. Use of Attack Graphs in Security Systems

    Directory of Open Access Journals (Sweden)

    Vivek Shandilya

    2014-01-01

    Full Text Available Attack graphs have been used to model the vulnerabilities of the systems and their potential exploits. The successful exploits leading to the partial/total failure of the systems are subject of keen security interest. Considerable effort has been expended in exhaustive modeling, analyses, detection, and mitigation of attacks. One prominent methodology involves constructing attack graphs of the pertinent system for analysis and response strategies. This not only gives the simplified representation of the system, but also allows prioritizing the security properties whose violations are of greater concern, for both detection and repair. We present a survey and critical study of state-of-the-art technologies in attack graph generation and use in security system. Based on our research, we identify the potential, challenges, and direction of the current research in using attack graphs.

  4. A fatal elephant attack.

    Science.gov (United States)

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  5. Cyber Attacks, Information Attacks, and Postmodern Warfare

    Directory of Open Access Journals (Sweden)

    Valuch Jozef

    2017-06-01

    Full Text Available The aim of this paper is to evaluate and differentiate between the phenomena of cyberwarfare and information warfare, as manifestations of what we perceive as postmodern warfare. We describe and analyse the current examples of the use the postmodern warfare and the reactions of states and international bodies to these phenomena. The subject matter of this paper is the relationship between new types of postmodern conflicts and the law of armed conflicts (law of war. Based on ICJ case law, it is clear that under current legal rules of international law of war, cyber attacks as well as information attacks (often performed in the cyberspace as well can only be perceived as “war” if executed in addition to classical kinetic warfare, which is often not the case. In most cases perceived “only” as a non-linear warfare (postmodern conflict, this practice nevertheless must be condemned as conduct contrary to the principles of international law and (possibly a crime under national laws, unless this type of conduct will be recognized by the international community as a “war” proper, in its new, postmodern sense.

  6. False Positive and False Negative Effects on Network Attacks

    Science.gov (United States)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  7. Machine Learning Methods for Attack Detection in the Smart Grid.

    Science.gov (United States)

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  8. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. ...

  9. Application distribution model and related security attacks in VANET

    Science.gov (United States)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  10. Nonepileptic attack disorder among married women.

    Science.gov (United States)

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  11. Robustness analysis of interdependent networks under multiple-attacking strategies

    Science.gov (United States)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  12. Optimizing power system investments and resilience against attacks

    International Nuclear Information System (INIS)

    Fang, Yiping; Sansavini, Giovanni

    2017-01-01

    This paper studies the combination of capacity expansion and switch installation in electric systems that ensures optimum performance under nominal operations and attacks. The planner–attacker–defender model is adopted to develop decisions that minimize investment and operating costs, and functionality loss after attacks. The model bridges long-term system planning for transmission expansion and short-term switching operations in reaction to attacks. The mixed-integer optimization is solved by decomposition via two-layer cutting plane algorithm. Numerical results on an IEEE system shows that small investments in transmission line switching enhance resilience by responding to disruptions via system reconfiguration. Sensitivity analyses show that transmission planning under the assumption of small-scale attacks provides the most robust strategy, i.e. the minimum-regret planning, if many constraints and limited investment budget affect the planning. On the other hand, the assumption of large-scale attacks provides the most robust strategy if the planning process involves large flexibility and budget. - Highlights: • Investment optimization in power systems under attacks is presented. • Capacity expansion and switch installation for system reconfiguration are combined. • The problem is solved by decomposition via two-layer cutting plane algorithm. • Small investments in switch installation enhance resilience by response to attacks. • Sensitivity analyses identify robust planning against different attack scenarios.

  13. Attacker Modelling in Ubiquitous Computing Systems

    DEFF Research Database (Denmark)

    Papini, Davide

    in with our everyday life. This future is visible to everyone nowadays: terms like smartphone, cloud, sensor, network etc. are widely known and used in our everyday life. But what about the security of such systems. Ubiquitous computing devices can be limited in terms of energy, computing power and memory...... attacker remain somehow undened and still under extensive investigation. This Thesis explores the nature of the ubiquitous attacker with a focus on how she interacts with the physical world and it denes a model that captures the abilities of the attacker. Furthermore a quantitative implementation...

  14. Peacetime Use of Computer Network Attack

    National Research Council Canada - National Science Library

    Busby, Daniel

    2000-01-01

    .... PDD-63 alerts the nation to prepare for impending cyber attacks. This paper examines the nature, scale, and likelihood of cyber attacks posited in PDD-63 and finds that the country does not face an imminent "electronic Pearl Harbor...

  15. Denial of Service Attack Techniques: Analysis, Implementation and Comparison

    Directory of Open Access Journals (Sweden)

    Khaled Elleithy

    2005-02-01

    Full Text Available A denial of service attack (DOS is any type of attack on a networking structure to disable a server from servicing its clients. Attacks range from sending millions of requests to a server in an attempt to slow it down, flooding a server with large packets of invalid data, to sending requests with an invalid or spoofed IP address. In this paper we show the implementation and analysis of three main types of attack: Ping of Death, TCP SYN Flood, and Distributed DOS. The Ping of Death attack will be simulated against a Microsoft Windows 95 computer. The TCP SYN Flood attack will be simulated against a Microsoft Windows 2000 IIS FTP Server. Distributed DOS will be demonstrated by simulating a distribution zombie program that will carry the Ping of Death attack. This paper will demonstrate the potential damage from DOS attacks and analyze the ramifications of the damage.

  16. Attacks on IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Dejan Milan Tepšić

    2013-06-01

    Full Text Available Security of wireless computer networks was initially secured with the WEP security protocol, which relies on the RC4 encryption algorithm and the CRC algorithm to check the integrity. The basic problems of the WEP are a short initialization vector, unsafe data integrity checking, using a common key, the lack of mechanisms for management and exchange of keys, the lack of protection from the endless insertion of the same package into the network, the lack of authentication of access points and the like. The consequences of these failures are easy attacks against the WEP network, namely their complete insecurity. Therefore, the work began on the IEEE 802.11i protocol, which should radically improve the security of wireless networks. Since the development of a protocol lasted, the WPA standard was released to offset the security gap caused by the WEP. The WPA also relies on RC4 and CRC algorithms, but brings temporary keys and the MIC algorithm for data integrity. The 802.1X authentication was introduced and common keys are no longer needed, since it is possible to use an authentication server. The length of the initialization vector was increased and the vector is obtained based on the packet serial number, in order to prevent the insertion of the same packet into the network. The weakness of the WPA security mechanism is the use of a common key. WPA2 (802.11i later appeared. Unlike the WPA mechanism that worked on old devices with the replacement of software, WPA2 requires new network devices that can perform AES encryption. AES replaces the RC4 algorithm and delivers much greater security. Data integrity is protected by encryption. Despite progress, there are still weaknesses in wireless networks. Attacks for denial of service are possible as well as spoofing package headers attacks. For now, it is not advisable to use wireless networks in environments where unreliability and unavailability are not tolerated. Introduction In the entire history of

  17. Temporal Cyber Attack Detection.

    Energy Technology Data Exchange (ETDEWEB)

    Ingram, Joey Burton [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Draelos, Timothy J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Galiardi, Meghan [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Doak, Justin E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-11-01

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms require large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.

  18. 12 CFR 263.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  19. 12 CFR 509.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding....17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  20. Detection of complex cyber attacks

    Science.gov (United States)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  1. Oral lysine clonixinate in the acute treatment of migraine: a double-blind placebo-controlled study.

    Science.gov (United States)

    Krymchantowski, A V; Barbosa, J S; Cheim, C; Alves, L A

    2001-03-01

    Several oral nonsteroidal anti-inflammatory drugs (NSAIDs) are effective to treat migraine attacks. Lysine clonixinate (LC) is a NSAID derived from nicotinic acid that has proven to be effective in various pain syndromes such as renal colic and muscular pain. The aim of this double-blind, placebo-controlled study was to evaluate the efficacy of oral LC compared to placebo in the acute treatment of migraine. Sixty four patients with the diagnosis of migraine, according to the IHS criteria, were studied prospectively. Patients received LC or placebo once the headache reached moderate or severe intensity for 6 consecutive attacks. With regard to the moderate attacks, LC was superior than placebo after 1, 2 and 4 hours. The consumption of other rescue medications after 4 hours was significantly higher in the placebo group. With regard to the severe attacks, there was no difference between the active drug group and the placebo group concerning headache intensity and consumption of other rescue medications. We conclude that the NSAID lysine clonixinate is effective in treating moderately severe migraine attacks. It is not superior than placebo in treating severe migraine attacks.

  2. Vulnerability Assessment by Learning Attack Specifications in Graphs

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Lopes, Raul H.C.

    This paper presents an evolutionary approach for learning attack specifications that describe attack scenarios. The objective is to find vulnerabilities in computer networks which minimise the cost of an attack with maximum impact. Although we focus on Insider Threat, the proposed approach applies

  3. Attack Tree Generation by Policy Invalidation

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Naeem Akram, R.; Jajodia, S.

    2015-01-01

    Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identi﬿cation. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identi﬿ed

  4. Neural network classifier of attacks in IP telephony

    Science.gov (United States)

    Safarik, Jakub; Voznak, Miroslav; Mehic, Miralem; Partila, Pavol; Mikulec, Martin

    2014-05-01

    Various types of monitoring mechanism allow us to detect and monitor behavior of attackers in VoIP networks. Analysis of detected malicious traffic is crucial for further investigation and hardening the network. This analysis is typically based on statistical methods and the article brings a solution based on neural network. The proposed algorithm is used as a classifier of attacks in a distributed monitoring network of independent honeypot probes. Information about attacks on these honeypots is collected on a centralized server and then classified. This classification is based on different mechanisms. One of them is based on the multilayer perceptron neural network. The article describes inner structure of used neural network and also information about implementation of this network. The learning set for this neural network is based on real attack data collected from IP telephony honeypot called Dionaea. We prepare the learning set from real attack data after collecting, cleaning and aggregation of this information. After proper learning is the neural network capable to classify 6 types of most commonly used VoIP attacks. Using neural network classifier brings more accurate attack classification in a distributed system of honeypots. With this approach is possible to detect malicious behavior in a different part of networks, which are logically or geographically divided and use the information from one network to harden security in other networks. Centralized server for distributed set of nodes serves not only as a collector and classifier of attack data, but also as a mechanism for generating a precaution steps against attacks.

  5. SCADA system vulnerabilities to cyber attack

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, W. T. [Cyber Security Consulting (Canada)

    2004-10-01

    The susceptibility to terrorist attacks of computer-based supervisory control (SCADA) systems that are used to monitor and control water distribution systems, oil and gas pipelines and the electrical grid, is discussed. The discussion includes ways in which SCADA systems may be attacked and remedial actions that may be taken to reduce or eliminate the possibility of such attacks. Attacks may take the form of causing the system to generate false data to divert attention from impending system disasters, or commandeer the system to seriously disable it, or cause damage to the process or equipment being controlled by sending improper control commands. SCADA systems are also vulnerable to internal threats, either from an accidental action that results in damage, or an intentional action, as for example by a disgruntled employee, or ex-employee, usually by way of reprogramming an RTU or PLC by accessing the polling/communications circuit. Recent SCADA systems are much more susceptible to concerted cyber attacks because of the adoption of IT technologies and standards into the design of such systems. (Older systems are more likely to be unique designs, hence less susceptible to attack). As far as protection of SCADA systems is concerned, there are no technologies that would prevent a technologically sophisticated terrorist or disgruntled employee from doing major damage to the system, however, the IT world has developed a range of technologies for the protection of IT assets, and many of these same technologies can also be used to safeguard modern SCADA systems.

  6. Combating Memory Corruption Attacks On Scada Devices

    Science.gov (United States)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  7. MR imaging findings of acute gouty arthritis

    International Nuclear Information System (INIS)

    Lee, Gyung Kyu; Lee, Jee Young; Suh, Jin Suck

    2006-01-01

    The purpose of this study was to describe the clinical and MR imaging features of acute gouty arthritis and to define the characteristic findings that would be helpful for differentiating acute gouty arthritis from septic arthritis. The authors retrospectively studied seven patients who suffered from acute gouty arthritis. The MR imaging findings were analyzed by two musculoskeletal radiologists who focused on joint effusion, subchondral bone erosion, bone marrow edema, synovial thickening (regular and even, or irregular and nodular), and the soft tissue changes (edema or abscess). The clinical records of the patients were reviewed with regard to age and gender, the clinical presentation and the laboratory findings (serum uric acid, WBC, erythrocyte sedimentation rate, C-reactive protein and synovial fluid culture). The patients consisted of six men and one woman whose mean age was 41 years (age range:24-65 years). The joints involved were the knee (n=6), and ankle (n=1). Two patients had medical histories of gouty attacks that involved the first metatarsophalangeal joint. In six cases, the serum uric acid level during acute attacks was elevated. In all the patients, the affected joint became swollen, hot, erythematous and extremely tender, and this was accompanied by a high ESR and a high C-reactive protein level at the time of presentation. The results of Gram stain and culture of the synovial fluid were negative. In all patients, the MR images showed large amounts of joint effusion, thick irregular and nodular synovial thickening and soft tissue edema without subchondral bone erosions and soft tissue abscess. In one case, subchondral bone marrow edema of the medial femoral condyle was present. In five cases, there were multiple low signal foci in the joint on the spin-echo T2-weighted MR image. Even though the MR imaging findings of acute gouty arthritis are nonspecific, it should be considered as a possible diagnosis when a large amount of joint effusion

  8. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills, and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap between

  9. Trace Attack against Biometric Mobile Applications

    Directory of Open Access Journals (Sweden)

    Sanaa Ghouzali

    2016-01-01

    Full Text Available With the exponential increase in the dependence on mobile devices in everyday life, there is a growing concern related to privacy and security issues in the Gulf countries; therefore, it is imperative that security threats should be analyzed in detail. Mobile devices store enormous amounts of personal and financial information, unfortunately without any security. In order to secure mobile devices against different threats, biometrics has been applied and shown to be effective. However, biometric mobile applications are also vulnerable to several types of attacks that can decrease their security. Biometric information itself is considered sensitive data; for example, fingerprints can leave traces in touched objects and facial images can be captured everywhere or accessed by the attacker if the facial image is stored in the mobile device (lost or stolen. Hence, an attacker can easily forge the identity of a legitimate user and access data on a device. In this paper, the effects of a trace attack on the sensitivity of biometric mobile applications are investigated in terms of security and user privacy. Experimental results carried out on facial and fingerprint mobile authentication applications using different databases have shown that these mobile applications are vulnerable to the proposed attack, which poses a serious threat to the overall system security and user privacy.

  10. Limit Asthma Attacks Caused by Colds or Flu

    Science.gov (United States)

    Asthma: Limit asthma attacks caused by colds or flu A cold or the flu can trigger an asthma attack. Here's why — and how to keep your sneeze ... plan. If you notice warning signs of an asthma attack — such as coughing, wheezing, chest tightness or shortness ...

  11. Quantitative Attack Tree Analysis via Priced Timed Automata

    NARCIS (Netherlands)

    Kumar, Rajesh; Ruijters, Enno Jozef Johannes; Stoelinga, Mariëlle Ida Antoinette; Sankaranarayanan, Sriram; Vicario, Enrico

    The success of a security attack crucially depends on the resources available to an attacker: time, budget, skill level, and risk appetite. Insight in these dependencies and the most vulnerable system parts is key to providing effective counter measures. This paper considers attack trees, one of the

  12. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Djouadi, Seddik M [ORNL; Melin, Alexander M [ORNL; Ferragut, Erik M [ORNL; Laska, Jason A [ORNL; Dong, Jin [ORNL; Drira, Anis [ORNL

    2015-01-01

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signals are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.

  13. Statistical studies for SNP association in acute coronary syndrome ex vivo use of agonists and nanoparticles

    CSIR Research Space (South Africa)

    Das Roy, P

    2014-06-01

    Full Text Available for Scientific and Industrial Research, Pretoria Background information Acute Coronary Syndrome (ACS), nick named as heart attack, is becoming one of the more frequent causes of death in today’s fast paced stressed out life, 4.8% of total death around... it occurs in order to prevent further blood loss during bleeding. However, sometime this platelet aggregation within the blood vessels cause the blocking of blood flow to the heart and hence cause what we know as heart attack, strokes, and peripheral...

  14. Modeling attacker-defender interactions in information networks.

    Energy Technology Data Exchange (ETDEWEB)

    Collins, Michael Joseph

    2010-09-01

    The simplest conceptual model of cybersecurity implicitly views attackers and defenders as acting in isolation from one another: an attacker seeks to penetrate or disrupt a system that has been protected to a given level, while a defender attempts to thwart particular attacks. Such a model also views all non-malicious parties as having the same goal of preventing all attacks. But in fact, attackers and defenders are interacting parts of the same system, and different defenders have their own individual interests: defenders may be willing to accept some risk of successful attack if the cost of defense is too high. We have used game theory to develop models of how non-cooperative but non-malicious players in a network interact when there is a substantial cost associated with effective defensive measures. Although game theory has been applied in this area before, we have introduced some novel aspects of player behavior in our work, including: (1) A model of how players attempt to avoid the costs of defense and force others to assume these costs; (2) A model of how players interact when the cost of defending one node can be shared by other nodes; and (3) A model of the incentives for a defender to choose less expensive, but less effective, defensive actions.

  15. Activity Modelling and Comparative Evaluation of WSN MAC Security Attacks

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    and initiate security attacks that disturb the normal functioning of the network in a severe manner. Such attacks affect the performance of the network by increasing the energy consumption, by reducing throughput and by inducing long delays. Of all existing WSN attacks, MAC layer attacks are considered...... the most harmful as they directly affect the available resources and thus the nodes’ energy consumption. The first endeavour of this paper is to model the activities of MAC layer security attacks to understand the flow of activities taking place when mounting the attack and when actually executing it....... The second aim of the paper is to simulate these attacks on hybrid MAC mechanisms, which shows the performance degradation of aWSN under the considered attacks. The modelling and implementation of the security attacks give an actual view of the network which can be useful in further investigating secure...

  16. Algebraic Side-Channel Attack on Twofish

    Directory of Open Access Journals (Sweden)

    Chujiao Ma

    2017-05-01

    Full Text Available While algebraic side-channel attack (ASCA has been successful in breaking simple cryptographic algorithms, it has never been done on larger or more complex algorithms such as Twofish. Compared to other algorithms that ASCA has been used on, Twofish is more difficult to attack due to the key-dependent S-boxes as well as the complex key scheduling. In this paper, we propose the first algebraic side-channel attack on Twofish, and examine the importance of side-channel information in getting past the key-dependent S-boxes and the complex key scheduling. The cryptographic algorithm and side-channel information are both expressed as boolean equations and a SAT solver is used to recover the key. While algebraic attack by itself is not sufficient to break the algorithm, with the help of side-channel information such as Hamming weights, we are able to correctly solve for 96 bits of the 128 bits key in under 2 hours with known plaintext/ciphertext.

  17. On localization attacks against cloud infrastructure

    Science.gov (United States)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  18. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  19. SDN-Based Double Hopping Communication against Sniffer Attack

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2016-01-01

    Full Text Available Sniffer attack has been a severe threat to network communication security. Traditional network usually uses static network configuration, which provides convenience to sniffer attack. In this paper, an SDN-based double hopping communication (DHC approach is proposed to solve this problem. In DHC, ends in communication packets as well as the routing paths are changed dynamically. Therefore, the traffic will be distributed to multiple flows and transmitted along different paths. Moreover, the data from multiple users will be mixed, bringing difficulty for attackers in obtaining and recovering the communication data, so that sniffer attack will be prevented effectively. It is concluded that DHC is able to increase the overhead of sniffer attack, as well as the difficulty of communication data recovery.

  20. Attacks on Bluetooth Security Architecture and Its Countermeasures

    Science.gov (United States)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  1. Changing clinical profile of acute rheumatic fever and rheumatic recurrence

    International Nuclear Information System (INIS)

    Sheikh, A.M.; Sadiq, M.; Rehman, A.U.

    2016-01-01

    Background: Clinical profile of acute rheumatic fever and rheumatic recurrence seems to have changed in countries where rheumatic fever is still endemic. The objectives of this study were to compare clinical profile and outcome of patients suffering initial and recurrent episodes of acute rheumatic fever in children. Methods: This prospective study was conducted in two tertiary care hospitals from January to June 2011. The diagnosis was based on the modified Jones criteria. Sixty children were included in the study, 15 having first episode of rheumatic fever and 45 with rheumatic recurrence. The severity of carditis was assessed by Clinical and echocardiography means. Results: Carditis was the commonest presentation in both first (80 percentage) and recurrent attacks (100 percentage). Arthritis was seen in 60 percentage of children with first episode and in 26.7 percentage with recurrence. The frequency of subcutaneous nodules, invariably associated with carditis, was very high (33.3 percentage in the first and 48.3 percentage in recurrent episodes). Carditis was generally mild during first episode (53.3 percentage) and severe with rheumatic recurrence (55.6 percentage). There was no death in either group. One patient with severe mitral regurgitation and rheumatic recurrence underwent mitral valve repair for intractable heart failure. Conclusion: Clinical profile of rheumatic recurrence and acute rheumatic fever has changed. Rheumatic recurrence is associated with severe carditis. Carditis is more common than arthritis even in the first attack. Sub-cutaneous nodules are a frequent finding invariably associated with carditis. (author)

  2. An SDN-Based Fingerprint Hopping Method to Prevent Fingerprinting Attacks

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2017-01-01

    Full Text Available Fingerprinting attacks are one of the most severe threats to the security of networks. Fingerprinting attack aims to obtain the operating system information of target hosts to make preparations for future attacks. In this paper, a fingerprint hopping method (FPH is proposed based on software-defined networks to defend against fingerprinting attacks. FPH introduces the idea of moving target defense to show a hopping fingerprint toward the fingerprinting attackers. The interaction of the fingerprinting attack and its defense is modeled as a signal game, and the equilibriums of the game are analyzed to develop an optimal defense strategy. Experiments show that FPH can resist fingerprinting attacks effectively.

  3. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  4. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolic, Ivica; Rechberger, Christian

    2010-01-01

    In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach...

  5. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  6. Improved Impossible Differential Attacks on Large-Block Rijndael

    DEFF Research Database (Denmark)

    Wang, Qingju; Gu, Dawu; Rijmen, Vincent

    2012-01-01

    . The improvement can lead to 10-round attack on Rijndael-256 as well. With 2198.1 chosen plaintexts, an attack is demonstrated on 9-round Rijndael-224 with 2 195.2 encryptions and 2140.4 bytes memory. Increasing the data complexity to 2216 plaintexts, the time complexity can be reduced to 2130 encryptions...... and the memory requirements to 2 93.6 bytes. For 9-round Rijndael-256, we provide an attack requiring 2229.3 chosen plaintexts, 2194 encryptions, and 2 139.6 bytes memory. Alternatively, with 2245.3 plaintexts, an attack with a reduced time of 2127.1 encryptions and a memory complexity of 290.9 bytes can...... be mounted. With 2244.2 chosen plaintexts, we can attack 10-round Rijndael-256 with 2253.9 encryptions and 2186.8 bytes of memory....

  7. RAPTOR: Ransomware Attack PredicTOR

    OpenAIRE

    Quinkert, Florian; Holz, Thorsten; Hossain, KSM Tozammel; Ferrara, Emilio; Lerman, Kristina

    2018-01-01

    Ransomware, a type of malicious software that encrypts a victim's files and only releases the cryptographic key once a ransom is paid, has emerged as a potentially devastating class of cybercrimes in the past few years. In this paper, we present RAPTOR, a promising line of defense against ransomware attacks. RAPTOR fingerprints attackers' operations to forecast ransomware activity. More specifically, our method learns features of malicious domains by looking at examples of domains involved in...

  8. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    Science.gov (United States)

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  9. Privacy Leaks through Data Hijacking Attack on Mobile Systems

    Directory of Open Access Journals (Sweden)

    Zhang Daojuan

    2017-01-01

    Full Text Available To persistently eavesdrop on the mobile devices, attackers may obtain the elevated privilege and inject malicious modules into the user devices. Unfortunately, the attackers may not be able to obtain the privilege for a long period of time since the exploitable vulnerabilities may be fixed or the malware may be removed. In this paper, we propose a new data hijacking attack for the mobile apps. By employing the proposed method, the attackers are only required to obtain the root privilege of the user devices once, and they can persistently eavesdrop without any change to the original device. Specifically, we design a new approach to construct a shadow system by hijacking user data files. In the shadow system, attackers possess the identical abilities to the victims. For instance, if a victim has logged into the email app, the attacker can also access the email server in the shadow system without authentication in a long period of time. Without reauthentication of the app, it is difficult for victims to notice the intrusion since the whole eavesdropping is performed on other devices (rather than the user devices. In our experiments, we evaluate the effectiveness of the proposed attack and the result demonstrates that even the Android apps released by the top developers cannot resist this attack. Finally, we discuss some approaches to defend the proposed attack.

  10. What Can We Learn?--The Algonquin Bear Attack.

    Science.gov (United States)

    Strickland, Dan

    1992-01-01

    Describes a bear attack in Algonquin Park in Lake Opeongo (Canada) in which a man and woman were killed. Hypothesizes that the bear deliberately preyed on its victims and concludes that the bear was physically normal. Despite this isolated attack, the chance of being attacked by a black bear when camping is virtually nonexistent. (KS)

  11. Combined Heuristic Attack Strategy on Complex Networks

    Directory of Open Access Journals (Sweden)

    Marek Šimon

    2017-01-01

    Full Text Available Usually, the existence of a complex network is considered an advantage feature and efforts are made to increase its robustness against an attack. However, there exist also harmful and/or malicious networks, from social ones like spreading hoax, corruption, phishing, extremist ideology, and terrorist support up to computer networks spreading computer viruses or DDoS attack software or even biological networks of carriers or transport centers spreading disease among the population. New attack strategy can be therefore used against malicious networks, as well as in a worst-case scenario test for robustness of a useful network. A common measure of robustness of networks is their disintegration level after removal of a fraction of nodes. This robustness can be calculated as a ratio of the number of nodes of the greatest remaining network component against the number of nodes in the original network. Our paper presents a combination of heuristics optimized for an attack on a complex network to achieve its greatest disintegration. Nodes are deleted sequentially based on a heuristic criterion. Efficiency of classical attack approaches is compared to the proposed approach on Barabási-Albert, scale-free with tunable power-law exponent, and Erdős-Rényi models of complex networks and on real-world networks. Our attack strategy results in a faster disintegration, which is counterbalanced by its slightly increased computational demands.

  12. Studies on sulfate attack: Mechanisms, test methods, and modeling

    Science.gov (United States)

    Santhanam, Manu

    The objective of this research study was to investigate various issues pertaining to the mechanism, testing methods, and modeling of sulfate attack in concrete. The study was divided into the following segments: (1) effect of gypsum formation on the expansion of mortars, (2) attack by the magnesium ion, (3) sulfate attack in the presence of chloride ions---differentiating seawater and groundwater attack, (4) use of admixtures to mitigate sulfate attack---entrained air, sodium citrate, silica fume, and metakaolin, (5) effects of temperature and concentration of the attack solution, (6) development of new test methods using concrete specimens, and (7) modeling of the sulfate attack phenomenon. Mortar specimens using portland cement (PC) and tricalcium silicate (C 3S), with or without mineral admixtures, were prepared and immersed in different sulfate solutions. In addition to this, portland cement concrete specimens were also prepared and subjected to complete and partial immersion in sulfate solutions. Physical measurements, chemical analyses and microstructural studies were performed periodically on the specimens. Gypsum formation was seen to cause expansion of the C3S mortar specimens. Statistical analyses of the data also indicated that the quantity of gypsum was the most significant factor controlling the expansion of mortar bars. The attack by magnesium ion was found to drive the reaction towards the formation of brucite. Decalcification of the C-S-H and its subsequent conversion to the non-cementitious M-S-H was identified as the mechanism of destruction in magnesium sulfate attack. Mineral admixtures were beneficial in combating sodium sulfate attack, while reducing the resistance to magnesium sulfate attack. Air entrainment did not change the measured physical properties, but reduced the visible distress of the mortars. Sodium citrate caused a substantial reduction in the rate of damage of the mortars due to its retarding effect. Temperature and

  13. Impact of Cyber Attacks on High Voltage DC Transmission Damping Control

    Directory of Open Access Journals (Sweden)

    Rui Fan

    2018-04-01

    Full Text Available Hybrid AC/HVDC (AC-HVDC grids have evolved to become huge cyber-physical systems that are vulnerable to cyber attacks because of the wide attack surface and increasing dependence on intelligent electronic devices, computing resources and communication networks. This paper, for the first time, studies the impact of cyber attacks on HVDC transmission oscillation damping control.Three kinds of cyber attack models are considered: timing attack, replay attack and false data injection attack. Followed by a brief introduction of the HVDC model and conventional oscillation damping control method, the design of three attack models is described in the paper. These attacks are tested on a modified IEEE New England 39-Bus AC-HVDC system. Simulation results have shown that all three kinds of attacks are capable of driving the AC-HVDC system into large oscillations or even unstable conditions.

  14. OPERATION COBRA. Deliberate Attack, Exploitation

    Science.gov (United States)

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  15. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    Science.gov (United States)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  16. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    Directory of Open Access Journals (Sweden)

    Peng Xun

    2017-10-01

    Full Text Available A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1 the command sequence is disordered and (2 disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  17. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    Science.gov (United States)

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  18. Vaginal microbiology of women with acute recurrent vulvovaginal candidiasis.

    OpenAIRE

    Sobel, J D; Chaim, W

    1996-01-01

    Alterations in the autochthonous vaginal microflora can predispose women to recurring attacks of Candida vaginitis. Quantitative aerobic and anaerobic cultures were obtained from 24 premenopausal women with acute recurrent vulvovaginal candidiasis and from 21 healthy asymptomatic premenopausal women. Lactobacillus species constituted the predominant flora in both groups, with a mean log10 CFU/ml of 8.7, a total isolation rate of 96%, and a mean of 1.6 Lactobacillus species isolated per patien...

  19. Counteracting Power Analysis Attacks by Masking

    Science.gov (United States)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  20. Metrics for Assessment of Smart Grid Data Integrity Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Annarita Giani; Miles McQueen; Russell Bent; Kameshwar Poolla; Mark Hinrichs

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised data by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.

  1. A taxonomy of distributed denial of service attacks

    DEFF Research Database (Denmark)

    De Donno, Michele; Giaretta, Alberto; Dragoni, Nicola

    2017-01-01

    Distributed Denial of Service (DDoS) attacks which are now even more powerful and easier to achieve than the past. Understanding how these attacks work, in all their different forms, represents a first crucial step to tackle this urgent issue. To this end, in this paper we propose a new up-to-date taxonomy...... and a comprehensive classification of current DDoS attacks....

  2. Different approaches to acute organophosphorus poison treatment.

    Science.gov (United States)

    Nurulain, Syed Muhammad

    2012-07-01

    Organophosphorus compounds (OPCs) have a wide variety of applications and are a serious threat for self-poisoning, unintentional misuse, terrorist attack, occupational hazard and warfare attack. The present standard treatment has been reported to be unsatisfactory. Many novel approaches are being used and tested for acute organophosphorus (OP) poison treatment. The bioscavenger concept captured high attention among the scientific community during the last few decades. Other approaches like alkalinisation of blood plasma/serum and use of weak inhibitors against strong inhibitors, though it showed promising results, did not get such wide attention. The introduction of a novel broad-spectrum oxime has also been in focus. In this mini-review, an update of the overview of four different approaches has been discussed. The standard therapy that is atropine+oxime+benzodiazepine along with supportive measures will continue to be the best option with only the replacement of a single oxime to improve its broad-spectrum efficacy.

  3. An Explanation of Nakamoto's Analysis of Double-spend Attacks

    OpenAIRE

    Ozisik, A. Pinar; Levine, Brian Neil

    2017-01-01

    The fundamental attack against blockchain systems is the double-spend attack. In this tutorial, we provide a very detailed explanation of just one section of Satoshi Nakamoto's original paper where the attack's probability of success is stated. We show the derivation of the mathematics relied upon by Nakamoto to create a model of the attack. We also validate the model with a Monte Carlo simulation, and we determine which model component is not perfect.

  4. Modeling and Analysis of Information Attack in Computer Networks

    National Research Council Canada - National Science Library

    Pepyne, David

    2003-01-01

    ... (as opposed to physical and other forms of attack) . Information based attacks are attacks that can be carried out from anywhere in the world, while sipping cappuccino at an Internet cafe' or while enjoying the comfort of a living room armchair...

  5. Using an ontology for network attack planning

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-09-01

    Full Text Available The modern complexity of network attacks and their counter-measures (cyber operations) requires detailed planning. This paper presents a Network Attack Planning ontology which is aimed at providing support for planning such network operations within...

  6. Protecting infrastructure networks from cost-based attacks

    International Nuclear Information System (INIS)

    Wang Xingang; Guan Shuguang; Lai, Choy Heng

    2009-01-01

    It is well known that heterogeneous networks are vulnerable to the intentional removal of a small fraction of highly connected or loaded nodes, implying that to protect the network effectively, the important nodes should be allocated more defense resource than the others. However, if too much resource is allocated to the few important nodes, the numerous less-important nodes will be less protected, which if attacked together can still lead to devastating damage. A natural question is therefore how to efficiently distribute the limited defense resource among the network nodes such that the network damage is minimized against any attack strategy. In this paper, taking into account the factor of attack cost, the problem of network security is reconsidered in terms of efficient network defense against cost-based attacks. The results show that, for a general complex network, there exists an optimal distribution of the defense resource with which the network is best protected from cost-based attacks. Furthermore, it is found that the configuration of the optimal defense is dependent on the network parameters. Specifically, networks of larger size, sparser connection and more heterogeneous structure will more likely benefit from the defense optimization.

  7. Constructing APT Attack Scenarios Based on Intrusion Kill Chain and Fuzzy Clustering

    Directory of Open Access Journals (Sweden)

    Ru Zhang

    2017-01-01

    Full Text Available The APT attack on the Internet is becoming more serious, and most of intrusion detection systems can only generate alarms to some steps of APT attack and cannot identify the pattern of the APT attack. To detect APT attack, many researchers established attack models and then correlated IDS logs with the attack models. However, the accuracy of detection deeply relied on the integrity of models. In this paper, we propose a new method to construct APT attack scenarios by mining IDS security logs. These APT attack scenarios can be further used for the APT detection. First, we classify all the attack events by purpose of phase of the intrusion kill chain. Then we add the attack event dimension to fuzzy clustering, correlate IDS alarm logs with fuzzy clustering, and generate the attack sequence set. Next, we delete the bug attack sequences to clean the set. Finally, we use the nonaftereffect property of probability transfer matrix to construct attack scenarios by mining the attack sequence set. Experiments show that the proposed method can construct the APT attack scenarios by mining IDS alarm logs, and the constructed scenarios match the actual situation so that they can be used for APT attack detection.

  8. On node replication attack in wireless sensor networks

    International Nuclear Information System (INIS)

    Qabulio, M.; Malkani, Y.A.

    2015-01-01

    WSNs (Wireless Sensor Networks) comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes) that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs. (author)

  9. On Node Replication Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mumtaz Qabulio

    2016-04-01

    Full Text Available WSNs (Wireless Sensor Networks comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs

  10. Attacker-defender game from a network science perspective

    Science.gov (United States)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  11. Are the rules for the right to self-defense outdated to address current conflicts like attacks from non-state actors and cyber-attacks?

    Directory of Open Access Journals (Sweden)

    Gonzalo J. Arias

    2017-06-01

    Full Text Available The latest US-led coalition’s attacks against ISIS in Syria raised the question whether states can use defensive force against non-state actors. Two critical incidents had previously triggered the discussion on the importance and consequences of cyber-attacks as a new form armed attacks. The first one occurred in Estonia in 2007, when the country experienced extensive computer hacking attacks that lasted several weeks. The second incident happened in 2008, during the Georgia–Russia conflict over South Ossetia, when Georgia experienced cyber-attacks similar to those suffered by Estonia in the previous year. Furthermore, on June 21, 2016, the central banks of Indonesia and South Korea were hit by cyber-attacks on their public websites since activist hacking group Anonymous pledged last month to target banks across the world. The previous incidents have created, once again, public questioning if the rules on the use of force and the right of self-defense established in the United Nations Charter are sufficient and efficient to address these new forms of attacks.

  12. After-gate attack on a quantum cryptosystem

    International Nuclear Information System (INIS)

    Wiechers, C; Wittmann, C; Elser, D; Marquardt, Ch; Leuchs, G; Lydersen, L; Skaar, J; Makarov, V

    2011-01-01

    We present a method to control the detection events in quantum key distribution systems that use gated single-photon detectors. We employ bright pulses as faked states, timed to arrive at the avalanche photodiodes outside the activation time. The attack can remain unnoticed, since the faked states do not increase the error rate per se. This allows for an intercept-resend attack, where an eavesdropper transfers her detection events to the legitimate receiver without causing any errors. As a side effect, afterpulses, originating from accumulated charge carriers in the detectors, increase the error rate. We have experimentally tested detectors of the system id3110 (Clavis2) from ID Quantique. We identify the parameter regime in which the attack is feasible despite the side effect. Furthermore, we outline how simple modifications in the implementation can make the device immune to this attack.

  13. Compiling symbolic attacks to protocol implementation tests

    Directory of Open Access Journals (Sweden)

    Michael Rusinowitch

    2013-07-01

    Full Text Available Recently efficient model-checking tools have been developed to find flaws in security protocols specifications. These flaws can be interpreted as potential attacks scenarios but the feasability of these scenarios need to be confirmed at the implementation level. However, bridging the gap between an abstract attack scenario derived from a specification and a penetration test on real implementations of a protocol is still an open issue. This work investigates an architecture for automatically generating abstract attacks and converting them to concrete tests on protocol implementations. In particular we aim to improve previously proposed blackbox testing methods in order to discover automatically new attacks and vulnerabilities. As a proof of concept we have experimented our proposed architecture to detect a renegotiation vulnerability on some implementations of SSL/TLS, a protocol widely used for securing electronic transactions.

  14. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    Energy Technology Data Exchange (ETDEWEB)

    Lee, In Hyo; Kang, Hyun Gook [KAIST, Daejeon (Korea, Republic of); Son, Han Seong [Joonbu University, Geumsan (Korea, Republic of)

    2016-05-15

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans.

  15. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    International Nuclear Information System (INIS)

    Lee, In Hyo; Kang, Hyun Gook; Son, Han Seong

    2016-01-01

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans

  16. Clinical neurological characteristics of ischemic stroke subtypes in acute phase

    Directory of Open Access Journals (Sweden)

    S. I. Shkrobot

    2018-02-01

    Full Text Available Objectives. The aim of the present study was to clarify clinical neurological characteristics and different ischemic stroke subtypes unfavorable course predictors in acute phase. Material and Methods. 482 patients with different ischemic stroke subtypes were observed. Among them there were 125 (25.9 % with cardioembolic infarct (CEI, 119 (24.7 % with large artery atherosclerosis (LAAS infarct, 122 (25.3 % with lacunar stroke (LAC, 116 (24.1 % with stroke of undetermined etiology (UDE. The comparative analysis of clinical picture was performed. The predictors of unfavorable course of acute phase were established. Results. We have found out that severe neurological deficit, high mortality and the worst functional outcome during the first 14 days were observed in patients with CEI and LAAS. The highest frequency of early neurological deterioration (END was detected at LAC (in 22.7 % of patients. There was a relationship between END and presence of transient ischemic attack (TIA in past medical history, the level of systolic blood pressure (SBP at the beginning of the disease and the degree of carotid arteries stenosis on the side of lesion. The patients with LAC had mild neurological deficit and better prognosis compared with other ischemic stroke subtypes. Among the clinical factors that have impact on the CEI, LAAS and UDE acute phase course were: the size of lesion, the level of consciousness on the 1st day, the baseline SBP, patient’s age. At LAAS, the presence of transient ischemic attack (TIA in past medical history and low SBP in the onset of the disease (less than140 mm Hg has an additional prognostic value for an unfavorable functional outcome. The severity of LAC in acute period depended on its localization and size. Localization of LAC in the internal capsule, thalamus and pons were characterized by the highest severity. Conclusions. Clinical neurological features of ischemic stroke depend on its subtype and have some prognostic value

  17. Classification of cyber attacks in South Africa

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-05-01

    Full Text Available various ATM's throughout South Africa. Two criminals, Motsoane and Masoleng, were arrested in February 2012 and both sentenced to 15 years in jail [36, 37]. 3.10 2013: IOL DDoS Anonymous Africa claimed responsibility for launching a Distributed Denial... of Service (DDoS) attack on the Independent Newspaper web site iol.co.za. The attack was in response to claims that the IOL group supports Zimbabwean president Robert Mugabe. The following taunt was sent to boast about the attack: “IOL bad boys bad boys...

  18. A Review Of Recent Cyber-Attacks In Fiji

    Directory of Open Access Journals (Sweden)

    Neeraj A. Sharma

    2015-08-01

    Full Text Available Computing technology has evolved in such dramatic ways that a child can use such technology and their features. Internet is one such technology which allows peripheral devices to be connected to each other creating a network to share information. In the same way information can be attacked. In this paper we will be discussing the different types of cyber-attack that recently took place in Fiji. Common attacks discussed in this review paper are phishing email scams website defacement and skimming. Apart from common preventative methods some novel recommendations have been made. We believe the Fiji experiences and recommendations will assist technology users prepare better against such attacks.

  19. Research on high power intra-channel crosstalk attack in optical networks

    Science.gov (United States)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  20. Contribution of the renal scintiscanning with the DMSA in the diagnosis of Pyelonephritides, acute and chronic, of the child

    International Nuclear Information System (INIS)

    Sellem, Ali

    2008-01-01

    In the case of urinary infection of children, a complete clinical and biological picture can be enough to retain the diagnosis of a high attack. However, this possibility is rare. In the contrary cases, a renal scintiscanning with the DMSA must be carried out with the acute phase, to confirm the diagnosis. For the children carrying acute pyelonephritis, a scintigraphic control is necessary to detect the cortical scars.

  1. Evaluation of Crosstalk Attacks in Access Networks

    DEFF Research Database (Denmark)

    Wagner, Christoph; Eiselt, Michael; Grobe, Klaus

    2016-01-01

    WDM-PON systems regained interest as low-cost solution for metro and access networks. We present a comparative analysis of resilience of wavelength-selective and wavelength-routed architectures against crosstalk attackers. We compare the vulnerability of these architectures against attacks...

  2. Optimal counterterrorism and the recruitment effect of large terrorist attacks

    DEFF Research Database (Denmark)

    Jensen, Thomas

    2011-01-01

    We analyze a simple dynamic model of the interaction between terrorists and authorities. Our primary aim is to study optimal counterterrorism and its consequences when large terrorist attacks lead to a temporary increase in terrorist recruitment. First, we show that an increase in counterterrorism...... makes it more likely that terrorist cells plan small rather than large attacks and therefore may increase the probability of a successful attack. Analyzing optimal counterterrorism we see that the recruitment effect makes authorities increase the level of counterterrorism after large attacks. Therefore......, in periods following large attacks a new attack is more likely to be small compared to other periods. Finally, we analyze the long-run consequences of the recruitment effect. We show that it leads to more counterterrorism, more small attacks, and a higher sum of terrorism damage and counterterrorism costs...

  3. Quantitative Verification and Synthesis of Attack-Defence Scenarios Conference

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    Attack-defence trees are a powerful technique for formally evaluating attack-defence scenarios. They represent in an intuitive, graphical way the interaction between an attacker and a defender who compete in order to achieve conflicting objectives. We propose a novel framework for the formal

  4. 'Cryptogenic Drop Attacks' revisited: evidence of overlap with functional neurological disorder.

    Science.gov (United States)

    Hoeritzauer, Ingrid; Carson, Alan J; Stone, Jon

    2018-02-07

    In their 1973 BMJ paper 'Cryptogenic Drop Attacks', Stevens and Matthews described 40, mostly middle-aged, female patients with drop attacks of unknown cause. Although clinically common, there has been little on this topic since. We aimed to determine clinical features, comorbidity and outcome of patients with drop attacks. We carried out a retrospective review of patients with cryptogenic drop attacks seen consecutively by one clinician (JS) between 2006 and 2016. Demographics, phenomenology, duration and frequency of attacks, attack description and comorbid diagnoses were recorded. Patients were followed up with a notes review. 83 patients with cryptogenic drop attacks were predominantly female (89%, n=79), mean age 44  years. The majority (93%, n=77) could not remember the fall itself and almost half (43%, n=36) experienced prodromal dissociative symptoms. Mechanical trips or syncope preceded drop attacks, historically, in 24% (n=20) of cases. Persistent fatigue (73%, n=61), chronic pain (40%, n=33), functional limb weakness (31%,n=26) and dissociative (non-epileptic) attacks 28% (n=23) were common, with the latter usually preceding or emerging from drop attacks. At follow-up (88%, mean 38 months), 28% (n=23) had resolution of their drop attacks. Predisposing (but non-causative) disease comorbidity was found at baseline (n=12) and follow-up (n=5). Cryptogenic drop attacks are associated with high frequency of comorbid functional somatic and functional neurological disorders. Patients commonly have prodromal dissociative symptoms and in some there was a clear relationship with prior or subsequent dissociative (non-epileptic) attacks. Some cryptogenic drop attacks may be best understood as phenomena on the spectrum of dissociative attacks. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  5. Optimal Patrol to Detect Attacks at Dispersed Heterogeneous Locations

    Science.gov (United States)

    2013-12-01

    solution RALP Random-attacker linear program SALP Strategic-attacker linear program SMDP Semi-Markov decision process SP Shortest path SPR1 Shortest...average cost per attack among all vertices, which we refer to as the strategic-attacker linear program ( SALP ): min x zOPT (3.1a) subject to ∑ (k,l)∈A c...the SALP is indicated by zOPT. The lower bound that is obtained from using the LBLP is indicated by zLB. Solutions obtained from using a heuristic

  6. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    Science.gov (United States)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  7. Can a Copycat Effect be Observed in Terrorist Suicide Attacks?

    Directory of Open Access Journals (Sweden)

    Nicholas Farnham

    2017-03-01

    Full Text Available The purpose of this paper is to explore how a copycat effect – established within the field of suicide studies – may manifest itself in terrorist suicide attacks, and takes an exploratory approach in evaluating the prospect of incorporating open-data resources in future counter-terrorism research. This paper explores a possible ‘copycat effect’ in cases of suicide terrorism, which entails a perpetrator being inspired by a preceding attack to carry out a similar attack not long after the original. In the wake of mounting risks of lone wolf terrorist attacks today and due to the general difficulties faced in preventing such attacks, in this paper we explore a potential area of future prevention in media reporting, security and anti-terrorism policies today. Using the START Global Terrorism Database (GTD, this paper investigates terrorist suicide-attack clusters and analyses the relationship between attacks found within the same cluster. Using a mixed-method approach, our analyses did not uncover clear evidence supporting a copycat effect among the studied attacks. These and other findings have numerous policy and future research implications.

  8. A New Acute Attack of Angle Closure Glaucoma Animal Model with Healon 5

    Directory of Open Access Journals (Sweden)

    Silvania Y. F. Lau

    2011-05-01

    Full Text Available Acute angle closure glaucoma (AACG is an ocular emergency and sight -threatening disease in which the intraocular ocular pressure (IOP rises suddenly due to blockage of aqueous humor outflow. It can cause permanent loss in visual acuity and visual field. In animal study, the well-established model to study AACG is by fluid infusion and by adjusting the bottle level, a high IOP can be induced in a few seconds. However, there is no blockage of aqueous outflow and the pressure rise is unrealistically fast. To mimic human AACG, we suggest to use Healon 5, an ophthalmic viscosurgical device, which is injected intracamerally to block the aqueous outflow. The IOP is allowed to build up naturally. We found that, with this technique, the IOP elevated at a rate of 0.57 mmHg/min before it hit 40 mmHg, which is considered as AACG in human. The maximum IOP registered was above 70 mmHg. Thinning of retinal nerve fiber layer (RNFL and neural cells lost were seen. Visual function evaluated by ERG showed reduction in a-wave, b-wave, photopic negative response (PhNR and oscillatory potentials (OPs activities. In conclusion, Healon 5 is effective in inducing acute transient rise in IOP which mimics human AACG.

  9. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... major stroke. It's important to call 9-1-1 immediately for any stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. The content in this ...

  10. THE REPRISAL ATTACKS BY AL-SHABAAB AGAINST KENYA

    Directory of Open Access Journals (Sweden)

    E.O.S.ODHIAMBO

    2013-10-01

    Full Text Available The incursion of Kenya Defence Forces (KDF into Somalia was met by a series of threats from the Al-Shabaab that it would increase the attacks against Kenya if the troops were not withdrawn. The capture of Kismayu by KDF has weakened the nerve of Al-Shabaab but has not eliminated the imminent danger of a substantive terror attack. Since the incursion by KDF, Kenya has succumbed to a sequence of grenade and Improvised Explosive Devices attacks, roadside bombs, landmines and raids by fighters using small arms and light weapons and Rocket Propelled Grenades against Kenyans mostly in North Eastern, Coastal and Nairobi counties, marking the resurgence of terrorism in the country. We argue that Kenya is more vulnerable to Al-Shabaab terrorists attack than before the KDF incursion by citing the frequencies of reprisal attacks from October 2011 to January 2013. Hence, our troops should be withdrawn and deployed within our boundary.

  11. Thwarting Nonintrusive Occupancy Detection Attacks from Smart Meters

    Directory of Open Access Journals (Sweden)

    Dapeng Man

    2017-01-01

    Full Text Available Occupancy information is one of the most important privacy issues of a home. Unfortunately, an attacker is able to detect occupancy from smart meter data. The current battery-based load hiding (BLH methods cannot solve this problem. To thwart occupancy detection attacks, we propose a framework of battery-based schemes to prevent occupancy detection (BPOD. BPOD monitors the power consumption of a home and detects the occupancy in real time. According to the detection result, BPOD modifies those statistical metrics of power consumption, which highly correlate with the occupancy by charging or discharging a battery, creating a delusion that the home is always occupied. We evaluate BPOD in a simulation using several real-world smart meter datasets. Our experiment results show that BPOD effectively prevents the threshold-based and classifier-based occupancy detection attacks. Furthermore, BPOD is also able to prevent nonintrusive appliance load monitoring attacks (NILM as a side-effect of thwarting detection attacks.

  12. Detecting peripheral-based attacks on the host memory

    CERN Document Server

    Stewin, Patrick

    2015-01-01

    This work addresses stealthy peripheral-based attacks on host computers and presents a new approach to detecting them. Peripherals can be regarded as separate systems that have a dedicated processor and dedicated runtime memory to handle their tasks. The book addresses the problem that peripherals generally communicate with the host via the host’s main memory, storing cryptographic keys, passwords, opened files and other sensitive data in the process – an aspect attackers are quick to exploit.  Here, stealthy malicious software based on isolated micro-controllers is implemented to conduct an attack analysis, the results of which provide the basis for developing a novel runtime detector. The detector reveals stealthy peripheral-based attacks on the host’s main memory by exploiting certain hardware properties, while a permanent and resource-efficient measurement strategy ensures that the detector is also capable of detecting transient attacks, which can otherwise succeed when the applied strategy only me...

  13. Value of Tc-99m HMPAO SPECT imaging in patients with TIA or acute stroke and normal CT

    International Nuclear Information System (INIS)

    Koster, K.; Brass, L.M.; Hoffer, P.B.; Gottschalk, A.; Smith, E.O.; Rehm, P.K.

    1988-01-01

    To determine the value of Tc-99m HMPAO single photon emission CT (SPECT) imaging, 51 patients with transient, acute, or chronic cerebrovascular disease were studied. Seventeen patients presented with recent transient ischemic attack (TIA) or acute stroke and underwent SPECT imaging and CT within 72 hours of presentation. SPECT image interpretation was independent of clinical history and CT findings. Four patients with acute stroke and eight patients with TIA had normal CT findings. All patients with acute stroke (three nonlacunar, one lacunar infarct) and three of eight patients with TIA also showed perfusion abnormalities on Tc-99m HMPAO scans. Thus, Tc-99m HMPAO SPECT may be useful in the early diagnosis and subtype determination of acute stroke and in the evaluation of TIA

  14. Why cryptography should not rely on physical attack complexity

    CERN Document Server

    Krämer, Juliane

    2015-01-01

    This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two indepe...

  15. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    Science.gov (United States)

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  16. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    Directory of Open Access Journals (Sweden)

    Naser Alajmi

    2015-11-01

    Full Text Available Security breaches are a major threat in wireless sensor networks (WSNs. WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD. The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  17. Adversarial Feature Selection Against Evasion Attacks.

    Science.gov (United States)

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  18. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  19. 12 CFR 308.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... PRACTICE RULES OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any...

  20. 12 CFR 19.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 19.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all...

  1. Drammer : Deterministic Rowhammer attacks on mobile platforms

    NARCIS (Netherlands)

    Van Der Veen, Victor; Fratantonio, Yanick; Lindorfer, Martina; Gruss, Daniel; Maurice, Clémentine; Vigna, Giovanni; Bos, Herbert; Razavi, Kaveh; Giuffrida, Cristiano

    2016-01-01

    Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and completely subvert a system. However, existing efforts either describe probabilistic (and thus unreliable) attacks or rely on special (and often unavailable) memory management features to place victim objects

  2. A Comprehensive Taxonomy and Analysis of IEEE 802.15.4 Attacks

    Directory of Open Access Journals (Sweden)

    Yasmin M. Amin

    2016-01-01

    Full Text Available The IEEE 802.15.4 standard has been established as the dominant enabling technology for Wireless Sensor Networks (WSNs. With the proliferation of security-sensitive applications involving WSNs, WSN security has become a topic of great significance. In comparison with traditional wired and wireless networks, WSNs possess additional vulnerabilities which present opportunities for attackers to launch novel and more complicated attacks against such networks. For this reason, a thorough investigation of attacks against WSNs is required. This paper provides a single unified survey that dissects all IEEE 802.15.4 PHY and MAC layer attacks known to date. While the majority of existing references investigate the motive and behavior of each attack separately, this survey classifies the attacks according to clear metrics within the paper and addresses the interrelationships and differences between the attacks following their classification. The authors’ opinions and comments regarding the placement of the attacks within the defined classifications are also provided. A comparative analysis between the classified attacks is then performed with respect to a set of defined evaluation criteria. The first half of this paper addresses attacks on the IEEE 802.15.4 PHY layer, whereas the second half of the paper addresses IEEE 802.15.4 MAC layer attacks.

  3. The accountability problem of flooding attacks in service-oriented architectures

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg

    2009-01-01

    The threat of Denial of Service attacks poses a serious problem to the security of network-based services in general. For flooding attacks against service-oriented applications, this threat is dramatically amplified with potentially much higher impact and very little effort on the attacker's side....... Additionally, due to the high distribution of a SOA application's components, fending such attacks becomes a far more complex task. In this paper, we present the problem of accountability, referring to the issue of resolving the attacker in a highly distributed service-oriented application. Using a general...

  4. Attack Helicopter Operations: Art or Science

    Science.gov (United States)

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  5. Appearance of acute gouty arthritis on indium-111-labeled leukocyte scintigraphy

    International Nuclear Information System (INIS)

    Palestro, C.J.; Vega, A.; Kim, C.K.; Swyer, A.J.; Goldsmith, S.J.

    1990-01-01

    Indium-111-labeled leukocyte scintigraphy was performed on a 66-yr-old male with polyarticular acute gouty arthritis. Images revealed intense labeled leukocyte accumulation in a pattern indistinguishable from septic arthritis, in both knees and ankles, and the metatarsophalangeal joint of both great toes, all of which were involved in the acute gouty attack. Joint aspirate as well as blood cultures were reported as no growth; the patient was treated with intravenous colchicine and ACTH for 10 days with dramatic improvement noted. Labeled leukocyte imaging, repeated 12 days after the initial study, revealed near total resolution of joint abnormalities, concordant with the patient's clinical improvement. This case demonstrates that while acute gouty arthritis is a potential pitfall in labeled leukocyte imaging, in the presence of known gout, it may provide a simple, objective, noninvasive method of evaluating patient response to therapy

  6. Attacker Model Lab

    OpenAIRE

    2006-01-01

    tut quiz present Tutorial Quiz Presentation Interactive Media Element This interactive tutorial the two sub-classes of computer attackers: amateurs and professionals. It provides valuable insight into the nature of necessary protection measure for information assets. CS3600 Information Assurance: Introduction to Computer Security Course

  7. A Secure Localization Approach against Wormhole Attacks Using Distance Consistency

    Directory of Open Access Journals (Sweden)

    Lou Wei

    2010-01-01

    Full Text Available Wormhole attacks can negatively affect the localization in wireless sensor networks. A typical wormhole attack can be launched by two colluding attackers, one of which sniffs packets at one point in the network and tunnels them through a wired or wireless link to another point, and the other relays them within its vicinity. In this paper, we investigate the impact of the wormhole attack on the localization and propose a novel distance-consistency-based secure localization scheme against wormhole attacks, which includes three phases of wormhole attack detection, valid locators identification and self-localization. The theoretical model is further formulated to analyze the proposed secure localization scheme. The simulation results validate the theoretical results and also demonstrate the effectiveness of our proposed scheme.

  8. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    Science.gov (United States)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  9. 12 CFR 747.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... INVESTIGATIONS Uniform Rules of Practice and Procedure § 747.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all or any part of an...

  10. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  11. Effectiveness of the Call in Beach Volleyball Attacking Play

    Directory of Open Access Journals (Sweden)

    Künzell Stefan

    2014-12-01

    Full Text Available In beach volleyball the setter has the opportunity to give her or his hitter a “call”. The call intends that the setter suggests to her or his partner where to place the attack in the opponent’s court. The effectiveness of a call is still unknown. We investigated the women’s and men’s Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ2(2 = 4.55, p = 0.103. In women’s beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ2(2 = 23.42, p < 0.0005. Taking into account the findings of the present study, we suggested that the call was effective in women’s beach volleyball, while its effect in men’s game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  12. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim' based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks.

  13. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  14. Collaborative Attack Mitigation and Response: A survey

    NARCIS (Netherlands)

    Steinberger, Jessica; Sperotto, Anna; Baier, Harald; Pras, Aiko

    2015-01-01

    Over recent years, network-based attacks have become to one of the top causes of network infrastructure and service outages. To counteract a network-based attack, an approach is to move mitigation from the target network to the networks of Internet Service Providers (ISP). However, it remains

  15. A Unique Fatal Moose Attack Mimicking Homicide.

    Science.gov (United States)

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  16. The role of sleep in migraine attacks

    Directory of Open Access Journals (Sweden)

    Elaine Inamorato

    1993-11-01

    Full Text Available Migraine attacks may be precipitated by sleep deprivation or excessive sleep and sleep is also associated with relief of migraine attacks. In view of this variable relationship we studied the records of 159 consecutive outpatients of our Headache Unit. In 121 records there was reference to sleep involvement, in 55% by a single form and in 45% by more than one form. When only one form was related, relief was most common (70%. 30% of that group of patients had the migraine attack precipitated by sleep, 24% by deprivation and 6% by sleep excess. When the effects of sleep were multiple, these effects were as expected logically in 65%: «in accordance» group (e.g attack precipitated by sleep deprivation and relieved by sleep onset. In a second group, («conflicting» where the involvement was not logical, there were three different combinations of sleep involvement, possibly due to more than one pathophysiological mechanism.

  17. Acute Intravenous Calcium Antagonist for Suspected Hemiplegic Migraine – A Case Story

    Directory of Open Access Journals (Sweden)

    Charlotte Lützhøft Rath

    2017-05-01

    Full Text Available Stroke mimics, like attacks of hemiplegic migraine, are challenging in acute stroke evaluation. We present a 28-year-old woman with a suspected hemiplegic migraine attack with left-sided hemiparalysis. Brain CT with perfusion imaging 1 h 54 min after symptom onset revealed hypoperfusion in the right hemisphere. The patient was treated with intravenous recombinant tissue plasminogen activator (rtPA with no effect. After a subsequent intravenous verapamil infusion, the patient gained full motor function within 10 min. Brain magnetic resonance imaging (MRI performed 5 h 46 min after symptom onset revealed diffusion restriction in the same area as the hypoperfusion on CT. There were no notable changes on T2 images. The patient stayed clinically in remission, except for reduced sensation for all modalities on the extremities on the left side. Although brain CT 24 h after symptom onset revealed an edema in the same area, an MRI performed 17 days later showed no new infarctions. Young patients with a history of migraine with aura admitted with symptoms of acute ischemic stroke are at risk of insufficient treatment. Calcium antagonists might be considered if there is no effect of first-line treatment with rtPA.

  18. Changes in vestibular evoked myogenic potentials after Meniere attacks.

    Science.gov (United States)

    Kuo, Shih-Wei; Yang, Ting-Hua; Young, Yi-Ho

    2005-09-01

    The aim of this study was to apply videonystagmography (VNG) and vestibular evoked myogenic potential (VEMP) tests to patients with Meniere attacks, to explore the mechanics of where saccular disorders may affect the semicircular canals. From January 2001 to December 2003, 12 consecutive patients with unilateral definite Meniere's disease with vertiginous attacks underwent VNG for recording spontaneous nystagmus, as well as VEMP tests. At the very beginning of the Meniere attack, the spontaneous nystagmus beat toward the lesion side in 5 patients (42%) and toward the healthy side in 7 patients (58%). Twenty-four hours later, only 6 patients (50%) showed spontaneous nystagmus beating toward the healthy side. Nevertheless, spontaneous nystagmus subsided in all patients within 48 hours. The VEMP test was performed within 24 hours of a Meniere attack; the VEMPs were normal in 4 patients and abnormal in 8 patients (67%). After 48 hours, 4 patients with initially abnormal VEMPs had resolution and return to normal VEMPs, and the other 4 patients still had absent VEMPs. Most patients (67%) with Meniere attacks revealed abnormal VEMPs, indicating that the saccule participates in a Meniere attack. This is an important idea that stimulates consideration of the mechanism of Meniere attacks.

  19. Messaging Attacks on Android: Vulnerabilities and Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Khodor Hamandi

    2015-01-01

    Full Text Available Currently, Android is the leading mobile operating system in number of users worldwide. On the security side, Android has had significant challenges despite the efforts of the Android designers to provide a secure environment for apps. In this paper, we present numerous attacks targeting the messaging framework of the Android system. Our focus is on SMS, USSD, and the evolution of their associated security in Android and accordingly the development of related attacks. Also, we shed light on the Android elements that are responsible for these attacks. Furthermore, we present the architecture of an intrusion detection system (IDS that promises to thwart SMS messaging attacks. Our IDS shows a detection rate of 87.50% with zero false positives.

  20. Defending networks against denial-of-service attacks

    Science.gov (United States)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  1. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    Science.gov (United States)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  2. Bilateral Acute Angle-Closure Glaucoma Induced By Escitalopram

    Directory of Open Access Journals (Sweden)

    Dilbade Yıldız Ekinci

    2014-10-01

    Full Text Available Escitalopram is an antidepressant of the selective serotonin reuptake inhibitor(SSRI class. In this manuscript, we report the case of a female patient who developed bilateral acute angle-closure glaucoma induced by escitalopram. A 46-year-old female patient was admitted to our ophthalmology clinic with complaints of severe pain around the both eyes, headache, nausea, and vomiting for two days. In her past medical history, she was using escitalopram for depression for two years. Visual acuity was at hand movement level in both eyes. Anterior segment examination showed bilateral diffuse conjunctival hyperemia, corneal edema, shallow anterior chamber, and fixed dilated pupils. Intraocular pressure was 47 mmHg in the right and 68 mmHg in the left eye. The diagnosis was acute angle-closure glaucoma, and the escitalopram medication was discontinued. She was treated with topical and systemic antiglaucomatous medication. After the cornea become clear, bilateral peripheral laser iridotomy was done. In the following year, she did not begin escitalopram medication again and no other acute angle-closure attack was seen. (Turk J Ophthalmol 2014; 44:396-9

  3. Mass casualty response in the 2008 Mumbai terrorist attacks.

    Science.gov (United States)

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  4. 1994 Attack Team Workshop: Phase II - Full-Scale Offensive Fog Attack Tests

    National Research Council Canada - National Science Library

    Scheffey, Joseph

    1997-01-01

    .... This report demonstrates the benefits of using a medium angle fog stream to control the overhead fire threat when conducting a direct attack on a growing/steady state fire where the sea of the fire is obstructed...

  5. Network overload due to massive attacks

    Science.gov (United States)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  6. Novel mechanism of network protection against the new generation of cyber attacks

    Science.gov (United States)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  7. Software test attacks to break mobile and embedded devices

    CERN Document Server

    Hagar, Jon Duncan

    2013-01-01

    Address Errors before Users Find Them Using a mix-and-match approach, Software Test Attacks to Break Mobile and Embedded Devices presents an attack basis for testing mobile and embedded systems. Designed for testers working in the ever-expanding world of ""smart"" devices driven by software, the book focuses on attack-based testing that can be used by individuals and teams. The numerous test attacks show you when a software product does not work (i.e., has bugs) and provide you with information about the software product under test. The book guides you step by step starting with the basics. It

  8. Modeling attacking of high skills volleyball players

    Directory of Open Access Journals (Sweden)

    Vladimir Gamaliy

    2014-12-01

    Full Text Available Purpose: to determine the model indicators of technical and tactical actions in the attack highly skilled volleyball players. Material and Methods: the study used statistical data of major international competitions: Olympic Games – 2012 World Championships – 2010, World League – 2010–2014 European Championship – 2010–2014. A total of 130 analyzed games. Methods were used: analysis and generalization of scientific and methodological literature, analysis of competitive activity highly skilled volleyball players, teacher observation, modeling technical and tactical actions in attacking highly skilled volleyball players. Results: it was found that the largest volume application of technical and tactical actions in the attack belongs to the group tactics «supple movement», whose indicator is 21,3%. The smallest amount of application belongs to the group tactics «flight level» model whose indicators is 5,4%, the efficiency of 3,4%, respectively. It is found that the power service in the jump from model parameters used in 51,6% of cases, the planning targets – 21,7% and 4,4% planning to reduce. Attacks performed with the back line, on model parameters used in the amount of 20,8% efficiency –13,7%. Conclusions: we prove that the performance of technical and tactical actions in the attack can be used as model in the control system of training and competitive process highly skilled volleyball players

  9. Sleep Deprivation Attack Detection in Wireless Sensor Network

    OpenAIRE

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-01-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maxi...

  10. Calcium Supplements: A Risk Factor for Heart Attack?

    Science.gov (United States)

    ... factor for heart attack? I've read that calcium supplements may increase the risk of heart attack. ... D. Some doctors think it's possible that taking calcium supplements may increase your risk of a heart ...

  11. Using the Domain Name System to Thwart Automated Client-Based Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Taylor, Curtis R [ORNL; Shue, Craig A [ORNL

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so. Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.

  12. Multilevel Modeling of Distributed Denial of Service Attacks in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Katarzyna Mazur

    2016-01-01

    Full Text Available The growing popularity of wireless sensor networks increases the risk of security attacks. One of the most common and dangerous types of attack that takes place these days in any electronic society is a distributed denial of service attack. Due to the resource constraint nature of mobile sensors, DDoS attacks have become a major threat to its stability. In this paper, we established a model of a structural health monitoring network, being disturbed by one of the most common types of DDoS attacks, the flooding attack. Through a set of simulations, we explore the scope of flood-based DDoS attack problem, assessing the performance and the lifetime of the network under the attack condition. To conduct our research, we utilized the Quality of Protection Modeling Language. With the proposed approach, it was possible to examine numerous network configurations, parameters, attack options, and scenarios. The results of the carefully performed multilevel analysis allowed us to identify a new kind of DDoS attack, the delayed distributed denial of service, by the authors, referred to as DDDoS attack. Multilevel approach to DDoS attack analysis confirmed that, examining endangered environments, it is significant to take into account many characteristics at once, just to not overlook any important aspect.

  13. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    Science.gov (United States)

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  14. Quick Reference: Cyber Attacks Awareness and Prevention Method for Home Users

    OpenAIRE

    Haydar Teymourlouei

    2015-01-01

    It is important to take security measures to protect your computer information, reduce identify theft, and prevent from malicious cyber-attacks. With cyber-attacks on the continuous rise, people need to understand and learn ways to prevent from these attacks. Cyber-attack is an important factor to be considered if one is to be able to protect oneself from malicious attacks. Without proper security measures, most computer technology would hinder home users more than such t...

  15. The use of neurovascular ultrasound versus digital subtraction angiography in acute ischemic stroke

    Directory of Open Access Journals (Sweden)

    Marcos C. Lange

    2015-03-01

    Full Text Available Cervical and intracranial arterial evaluation is an important issue for acute ischemic stroke (IS. Objective Compare the use of the neurovascular ultrasound examination (NVUE to digital subtraction angiography (DSA in acute IS patients for diagnosing significant extracranial and intracranial arteriopathy. Method Nonconsecutive patients with IS or transient ischemic attack admitted within 12 hours of the onset of symptoms were evaluated retrospectively. Standardized NVUE and DSA were done in all patients within the first 120 hours of hospital admission. Results Twenty-four patients were included in the study. Compared to DSA, the NVUE demonstrated 94.7% sensitivity and 100% specificity for identifying symptomatic extracranial and/or intracranial arteriopathy. Conclusion The standardized NVUE technique demonstrated high sensitivity and specificity compared to DSA for diagnosing arterial abnormalities in acute IS patients.

  16. Technetium-99m pyrophosphate myocardial scintigraphy in the diagnosis of acute rheumatic carditis

    International Nuclear Information System (INIS)

    Malhotra, A.; Radhakrishnan, S.; Reddy, K.S.; Gopinath, P.G.; Bhatia, M.L.

    1989-01-01

    Rheumatic fever (RF) and rheumatic heart disease (RHD) are major health problems in India. The most difficult decision to make in such a setting is whether a patient of acute rheumatic fever has acute rheumatic carditis or not. Physical signs such as a new cardiac murmur, cardiac enlargement, congestive cardiac failure although quoted as pointers to carditis are non-specific specially if the attack is superimposed on pre-existing RHD. Any investigation which will provide an answer to this problem would be very welcome. sup(99m)Tc pyrophosphate (Tc PYP) is a very sensitive indicator of myocardial necrosis in acute myocardial infarction. A study to determine the usefulness of this technique in diagnosis of rheumatic carditis in patients with unequivocal clinical evidence of myocarditis was undertaken. Results are reported. (author). 14 refs

  17. A Strategic Analysis of Information Sharing Among Cyber Attackers

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2015-10-01

    Full Text Available We build a game theory model where the market design is such that one firm invests in security to defend against cyber attacks by two hackers. The firm has an asset, which is allocated between the three market participants dependent on their contest success. Each hacker chooses an optimal attack, and they share information with each other about the firm’s vulnerabilities. Each hacker prefers to receive information, but delivering information gives competitive advantage to the other hacker. We find that each hacker’s attack and information sharing are strategic complements while one hacker’s attack and the other hacker’s information sharing are strategic substitutes. As the firm’s unit defense cost increases, the attack is inverse U-shaped and reaches zero, while the firm’s defense and profit decrease, and the hackers’ information sharing and profit increase. The firm’s profit increases in the hackers’ unit cost of attack, while the hackers’ information sharing and profit decrease. Our analysis also reveals the interesting result that the cumulative attack level of the hackers is not affected by the effectiveness of information sharing between them and moreover, is also unaffected by the intensity of joint information sharing. We also find that as the effectiveness of information sharing between hackers increases relative to the investment in attack, the firm’s investment in cyber security defense and profit are constant, the hackers’ investments in attacks decrease, and information sharing levels and hacker profits increase. In contrast, as the intensity of joint information sharing increases, while the firm’s investment in cyber security defense and profit remain constant, the hackers’ investments in attacks increase, and the hackers’ information sharing levels and profits decrease. Increasing the firm’s asset causes all the variables to increase linearly, except information sharing which is constant. We extend

  18. Strengthening Crypto-1 Cipher Against Algebraic Attacks

    Directory of Open Access Journals (Sweden)

    Farah Afianti

    2015-08-01

    Full Text Available In the last few years, several studies addressed the problem of data security in Mifare Classic. One of its weaknesses is the low random number quality. This causes SAT solver attacks to have lower complexity. In order to strengthen Crypto-1 against SAT solver attacks, a modification of the feedback function with better cryptographic properties is proposed. It applies a primitive polynomial companion matrix. SAT solvers cannot directly attack the feedback shift register that uses the modified Boolean feedback function, the register has to be split into smaller groups. Experimental testing showed that the amount of memory and CPU time needed were highest when attacking the modified Crypto-1 using the modified feedback function and the original filter function. In addition, another modified Crypto-1, using the modified feedback function and a modified filter function, had the lowest percentage of revealed variables. It can be concluded that the security strength and performance of the modified Crypto-1 using the modified feedback function and the modified filter function are better than those of the original Crypto-1.

  19. Cost-effectiveness of gammaCore (non-invasive vagus nerve stimulation) for acute treatment of episodic cluster headache.

    Science.gov (United States)

    Mwamburi, Mkaya; Liebler, Eric J; Tenaglia, Andrew T

    2017-11-01

    Cluster headache is a debilitating disease characterized by excruciatingly painful attacks that affects 0.15% to 0.4% of the US population. Episodic cluster headache manifests as circadian and circannual seasonal bouts of attacks, each lasting 15 to 180 minutes, with periods of remission. In chronic cluster headache, the attacks occur throughout the year with no periods of remission. While existing treatments are effective for some patients, many patients continue to suffer. There are only 2 FDA-approved medications for episodic cluster headache in the United States, while others, such as high-flow oxygen, are used off-label. Episodic cluster headache is associated with comorbidities and affects work, productivity, and daily functioning. The economic burden of episodic cluster headache is considerable, costing more than twice that of nonheadache patients. gammaCore adjunct to standard of care (SoC) was found to have superior efficacy in treatment of acute episodic cluster headaches compared with sham-gammaCore used with SoC in ACT1 and ACT2 trials. However, the economic impact has not been characterized for this indication. We conducted a cost-effectiveness analysis of gammaCore adjunct to SoC compared with SoC alone for the treatment of acute pain associated with episodic cluster headache attacks. The model structure was based on treatment of acute attacks with 3 outcomes: failures, nonresponders, and responders. The time horizon of the model is 1 year using a payer perspective with uncertainty incorporated. Parameter inputs were derived from primary data from the randomized controlled trials for gammaCore. The mean annual costs associated with the gammaCore-plus-SoC arm was $9510, and mean costs for the SoC-alone arm was $10,040. The mean quality-adjusted life years for gammaCore-plus-SoC arm were 0.83, and for the SoC-alone arm, they were 0.74. The gammaCore-plus-SoC arm was dominant over SoC alone. All 1-way and multiway sensitivity analyses were cost

  20. Protecting people against radiation exposure in the event of a radiological attack

    International Nuclear Information System (INIS)

    Valentin, J.

    2005-01-01

    This report responds to a widely perceived need for professional advice on radiological protection measures to be undertaken in the event of a radiological attack. The report, which is mainly concerned with possible attacks involving 'radioactive dispersion devices', re-affirms the applicability of existing ICRP recommendations to such situations, should they ever occur. Many aspects of the emergency scenarios expected to arise in the event of a radiological attack may be similar to those that experience has shown can arise from radiological accidents, but there may also be important differences. For instance, a radiological attack would probably be targeted at a public area, possibly in an urban environment, where the presence of radiation is not anticipated and the dispersion conditions commonly assumed for a nuclear or radiological emergency, such as at a nuclear installation, may not be applicable. First responders to a radiological attack and other rescuers need to be adequately trained and to have the proper equipment for identifying radiation and radioactive contamination, and specialists in radiological protection must be available to provide advice. It may be prudent to assume that radiological, chemical, and/or biological agents are involved in an attack until it is proven otherwise. This calls for an 'all-hazard' approach to the response. In the aftermath of an attack, the main aim of radiological protection must be to prevent the occurrence of acute health effects attributable to radiation exposure (termed 'deterministic' effects) and to restrict the likelihood of late health effects (termed 'stochastic' effects) such as cancers and some hereditable diseases. A supplementary aim is to minimise environmental contamination from radioactive residues and the subsequent general disruption of daily life. The report notes that action taken to avert exposures is a much more effective protective measure than protective measure the provision of medical treatment

  1. A Stochastic Framework for Quantitative Analysis of Attack-Defense Trees

    NARCIS (Netherlands)

    Jhawar, Ravi; Lounis, Karim; Mauw, Sjouke

    2016-01-01

    Cyber attacks are becoming increasingly complex, practically sophisticated and organized. Losses due to such attacks are important, varying from the loss of money to business reputation spoilage. Therefore, there is a great need for potential victims of cyber attacks to deploy security solutions

  2. Vulnerability of water supply systems to cyber-physical attacks

    Science.gov (United States)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  3. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  4. Recurrent Acute Tonsillitis, The 'Core' Issue

    Directory of Open Access Journals (Sweden)

    Saikat Samaddar

    2016-04-01

    Full Text Available Introduction: Today bacteriological and patho-anatomical considerations too are taken into account while treating a case of tonsillitis. Past decade has seen the rise of resistance amongst the common pathogens, as well as rise in the number of unusual offenders. Determination of the true offending organism and prescribing an antibiotic as per the sensitivity pattern is of utmost importance.  Materials and Method: A prospective longitudinal study was conducted in a tertiary care hospital in Kolkata. The study population consisted of patients presenting with recurrent attacks of acute tonsillitis. Determination of throat swab micro flora, ASO titre and core tissue microflora was done and correlated statistically. Result: There was poor correlation between throat swab and core tissue microflora. Positive predictive value of throat swab was 10%. Pseudomonas is the predominant flora harbouring tonsillar core in our study population. Amoxicillin the most commonly prescribed antibiotic stands out to be the most resistant one. No statistical significance could be reached comparing streptococcal tonsillitis with ASO titre. Discussion: The real pathology within the tonsil core is not always reflected in routine throat swab and bacteriology of recurrent tonsillitis may differ in different regions. ASO titre estimation adds up to the economic burden if rheumatic fever is not suspected. Judicious use of antibiotics based on true sensitivity pattern is encouraged. In the era of antibiotics Tonsillectomy still holds an important position in the management of recurrent attacks. Conclusion: Pseudomonas was found to be the most common pathogen in recurrent acute tonsillitis. Core tissue study remains the Gold standard in identifying the pathogenic organism. Oral third generation Cephalosporin was the most efficacious antibiotic for recurrent tonsillitis in our study population.

  5. Nebulized magnesium sulphate versus nebulized salbutamol in acute bronchial asthma

    Directory of Open Access Journals (Sweden)

    E.A. Abdelnabi

    2012-07-01

    Conclusion: The use of MgSO4 by nebulization in patients with acute asthma attacks results in improvement of clinical condition, increase in peak expiratory flow rate (PEFR, reduction in heart rate (HR, reduction in respiratory rate (RR and improvement in oxygen saturation (SO2. The increase in PEFR (bronchodilatory effect was significantly less than that achieved in patients receiving the usual treatment with Short acting β2 agonists, e.g. salbutamol, when either agents were used alone.

  6. The Need for Situational Awareness in a CBRNE Attack

    Directory of Open Access Journals (Sweden)

    Jordan Nelms

    2011-02-01

    Full Text Available Six years before the terrorist attacks on the World Trade Center and the Pentagon, and eight years before the United States went to war with Saddam Hussein for his alleged concealment of chemical and biological weapons caches, Japan's Tokyo subway was struck by one of the most vicious terror attacks in modern history.  The 1995 Sarin terrorist attack represents an important case study for post-9/11 emergency managers because it highlights the key issues first responders and public health officials face when confronted with a CBRNE ('C'hemical, 'B'iological, 'R'adiological, 'N'uclear, 'E'xplosive mass-casualty attack.

  7. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    Science.gov (United States)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  8. Consciousness in Non-Epileptic Attack Disorder

    OpenAIRE

    Reuber, M.; Kurthen, M.

    2011-01-01

    Non-epileptic attack disorder (NEAD) is one of the most important differential diagnoses of epilepsy. Impairment of\\ud consciousness is the key feature of non-epileptic attacks (NEAs). The first half of this review summarises the clinical research\\ud literature featuring observations relating to consciousness in NEAD. The second half places this evidence in the wider context\\ud of the recent discourse on consciousness in neuroscience and the philosophy of mind. We argue that studies of consci...

  9. Gait biometrics under spoofing attacks: an experimental investigation

    Science.gov (United States)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  10. Learning from history: The Glasgow Airport terrorist attack.

    Science.gov (United States)

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  11. A single-centre prospective, cohort study of the natural history of acute pancreatitis.

    Science.gov (United States)

    Cavestro, Giulia Martina; Leandro, Gioacchino; Di Leo, Milena; Zuppardo, Raffaella Alessia; Morrow, Olivia B; Notaristefano, Chiara; Rossi, Gemma; Testoni, Sabrina Gloria Giulia; Mazzoleni, Giorgia; Alessandri, Matteo; Goni, Elisabetta; Singh, Satish K; Giliberti, Aurore; Bianco, Margherita; Fanti, Lorella; Viale, Edi; Arcidiacono, Paolo Giorgio; Mariani, Alberto; Petrone, Maria Chiara; Testoni, Pier Alberto

    2015-03-01

    The natural history of acute pancreatitis is based on clinical studies that aim to elucidate the course of disease on the basis of predicted risk factors. To evaluate the long-term occurrence of recurrent acute pancreatitis and chronic pancreatitis in a cohort of patients following an initial episode of acute pancreatitis. 196 patients were enrolled consecutively and studied prospectively. Clinical characteristics, exogenously/endogenously-associated factors, and evolution to recurrent acute pancreatitis and chronic pancreatitis were analyzed. 40 patients developed recurrent acute pancreatitis 13 of whom developed chronic pancreatitis. In a univariate analysis, recurrent acute pancreatitis was associated with an idiopathic aetiology (pChronic pancreatitis was associated with a severe first episode of acute pancreatitis (p=0.048), PD (p=0.03), and cigarette smoking (p=0.038). By multivariate analysis, pancreas divisum was an independent risk factor for recurrent acute pancreatitis (OR 11.5, 95% CI 1.6-83.3). A severe first-episode of acute pancreatitis increased the risk of progressing to chronic pancreatitis by nine-fold. Special attention should be given to patients who experience a severe first attack of acute pancreatitis as there appears to be an increased risk of developing chronic pancreatitis over the long term. Copyright © 2014 Editrice Gastroenterologica Italiana S.r.l. Published by Elsevier Ltd. All rights reserved.

  12. Heart Attack Payment - Hospital

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – provider data. This data set includes provider data for payments associated with a 30-day episode of care for heart...

  13. Stability Analysis of an Advanced Persistent Distributed Denial-of-Service Attack Dynamical Model

    Directory of Open Access Journals (Sweden)

    Chunming Zhang

    2018-01-01

    Full Text Available The advanced persistent distributed denial-of-service (APDDoS attack is a fairly significant threat to cybersecurity. Formulating a mathematical model for accurate prediction of APDDoS attack is important. However, the dynamical model of APDDoS attack has barely been reported. This paper first proposes a novel dynamical model of APDDoS attack to understand the mechanisms of APDDoS attack. Then, the attacked threshold of this model is calculated. The global stability of attack-free and attacked equilibrium are both proved. The influences of the model’s parameters on attacked equilibrium are discussed. Eventually, the main conclusions of the theoretical analysis are examined through computer simulations.

  14. Effect of recombinant tissue-type plasminogen activator on acute myocardial infarction; Limitation of infarct size and preservation of left ventricular function evaluated by radionuclide methods

    Energy Technology Data Exchange (ETDEWEB)

    Fukuyama, Takaya; Inou, Tetsuji; Ashihara, Toshiaki; Ogata, Ikuo; Nabeyama, Shouzou; Yamada, Akira; Murakami, Satoshi; Kodama, Mayuko; Matsui, Kanji (Matsuyama Red Cross Hospital, Ehime (Japan))

    1989-12-01

    Radionuclide studies were performed in 18 patients with acute myocardial infarction receiving i.v. injection of recombinant tissue-type plasminogen activator (rt-PA) within 12 hr after an attack. Thallium-201 single photon emission computed tomography revealed that infarct size decreased by 42% in the rt-PA treated group, as compared with 25% in the control group. Left ventricular ejection fraction, as found on first-pass radionuclide angiography with Tc-99m PYP, was significantly higher in the rt-PA treated group than the control group (49% vs 38%). Radionuclide imagings were helpful in confirming myocardial salvage after rt-PA intravenous therapy. It was also considered necessary to perform rt-PA therapy as early as possible after an acute myocardial attack. (N.K.).

  15. [Systolic blood pressure and functional outcome in patients with acute stroke: a Mexican registry of acute cerebrovascular disease (RENAMEVASC)].

    Science.gov (United States)

    Baños-González, Manuel; Cantú-Brito, Carlos; Chiquete, Erwin; Arauz, Antonio; Ruiz-Sandoval, José Luís; Villarreal-Careaga, Jorge; Barinagarrementeria, Fernando; Lozano, José Juan

    2011-01-01

    To analyze the association between the admission systolic blood pressure (SBP) and 30-day outcome in patients with acute cerebrovascular disease. The REgistro NAcional Mexicano de Enfermedad VAScular Cerebral (RENAMEVASC) is a hospital-based multicenter registry performed between November 2002 and October 2004. A total of 2000 patients with clinical syndromes of acute cerebrovascular disease confirmed by neuroimaging were registered. The modified Rankin scale was used for outcome stratification. We analyzed 1721 patients who had registered their SBP: 78 (4.5%) had transient ischemic attack, 894 (51.9%) brain infarction, 534 (30.9%) intracerebral hemorrhage, 165 (9.6%) subarachnoid hemorrhage and 50 (2.9%) cerebral venous thrombosis. Among 1036 (60.2%) patients with the antecedent of hypertension, only 32.4% had regular treatment. The 30-day case fatality rate presented a J pattern with respect to SBP, so that the risk of death was highest in 65 years (RR: 2.16, IC 95%: 1.74 - 2.67). Both hypotension and significant arterial hypertension at hospital admission are associated with an adverse outcome after acute cerebrovascular disease. Nevertheless, a good functional outcome can be attained in a wide range of SBP.

  16. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    Science.gov (United States)

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  17. Heart Attack Payment - National

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – national data. This data set includes national-level data for payments associated with a 30-day episode of care for heart...

  18. Heart Attack Payment - State

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – state data. This data set includes state-level data for payments associated with a 30-day episode of care for heart...

  19. Choosing What to Protect When Attacker Resources and Asset Valuations are Uncertain

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2014-01-01

    Full Text Available The situation has been modelled where the attacker's resources are unknown to the defender. Protecting assets presupposes that the defender has some information on the attacker's resource capabilities. An attacker targets one of two assets. The attacker's resources and valuations of these assets are drawn probabilistically. We specify when the isoutility curves are upward sloping (the defender prefers to invest less in defense, thus leading to higher probabilities of success for attacks on both assets or downward sloping (e.g. when one asset has a low value or high unit defense cost. This stands in contrast to earlier research and results from the uncertainty regarding the level of the attacker's resources. We determine which asset the attacker targets depending on his type, unit attack costs, the contest intensity, and investment in defense. A two stage game is considered, where the defender moves first and the attacker moves second. When both assets are equivalent and are treated equivalently by both players, an interior equilibrium exists when the contest intensity is low, and a corner equilibrium with no defense exists when the contest intensity is large and the attacker holds large resources. Defense efforts are inverse U shaped in the attacker's resources. (original abstract

  20. Development of Cyber-attack Risk Assessment Model for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Park, Jong Woo; Lee, Seung Jun

    2017-01-01

    In this work, a risk evaluation method to identify significant cyber-attack scenarios and important components which should be defensed was proposed based on the probabilistic safety assessment (PSA) method which is widely used for evaluating risk of NPPs. NPPs adopting digital systems have been facing the risk of cyber-attacks. To develop efficient and reasonable defense strategy, it is required to identify significant cyber-attack scenarios and important components because there are huge number of critical digital assets in an NPP. By evaluating the risk of cyber-attack, the risk-informed defense strategies against cyber-attack could be suggested. In this work, the method to identify important cyber-attack scenarios and to evaluate the quantitative risk caused by cyber-attacks was proposed. For a future study, more feasible scenarios will be analyzed and additional modifications will be made in the model if necessary.

  1. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    Science.gov (United States)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  2. Semantic Identification Attacks on Web Browsing

    OpenAIRE

    Guha, Neel

    2016-01-01

    We introduce a Semantic Identification Attack, in which an adversary uses semantic signals about the pages visited in one browsing session to identify other browsing sessions launched by the same user. This attack allows an adver- sary to determine if two browsing sessions originate from the same user regardless of any measures taken by the user to disguise their browser or network. We use the MSNBC Anonymous Browsing data set, which contains a large set of user visits (labeled by category) t...

  3. Hereditary angioedema attacks resolve faster and are shorter after early icatibant treatment.

    Directory of Open Access Journals (Sweden)

    Marcus Maurer

    Full Text Available BACKGROUND: Attacks of hereditary angioedema (HAE are unpredictable and, if affecting the upper airway, can be lethal. Icatibant is used for physician- or patient self-administered symptomatic treatment of HAE attacks in adults. Its mode of action includes disruption of the bradykinin pathway via blockade of the bradykinin B(2 receptor. Early treatment is believed to shorten attack duration and prevent severe outcomes; however, evidence to support these benefits is lacking. OBJECTIVE: To examine the impact of timing of icatibant administration on the duration and resolution of HAE type I and II attacks. METHODS: The Icatibant Outcome Survey is an international, prospective, observational study for patients treated with icatibant. Data on timings and outcomes of icatibant treatment for HAE attacks were collected between July 2009-February 2012. A mixed-model of repeated measures was performed for 426 attacks in 136 HAE type I and II patients. RESULTS: Attack duration was significantly shorter in patients treated <1 hour of attack onset compared with those treated ≥ 1 hour (6.1 hours versus 16.8 hours [p<0.001]. Similar significant effects were observed for <2 hours versus ≥ 2 hours (7.2 hours versus 20.2 hours [p<0.001] and <5 hours versus ≥ 5 hours (8.0 hours versus 23.5 hours [p<0.001]. Treatment within 1 hour of attack onset also significantly reduced time to attack resolution (5.8 hours versus 8.8 hours [p<0.05]. Self-administrators were more likely to treat early and experience shorter attacks than those treated by a healthcare professional. CONCLUSION: Early blockade of the bradykinin B(2 receptor with icatibant, particularly within the first hour of attack onset, significantly reduced attack duration and time to attack resolution.

  4. Pre-attack signs and symptoms in cluster headache: Characteristics and time profile.

    Science.gov (United States)

    Snoer, Agneta; Lund, Nunu; Beske, Rasmus; Jensen, Rigmor; Barloese, Mads

    2018-05-01

    Introduction In contrast to the premonitory phase of migraine, little is known about the pre-attack (prodromal) phase of a cluster headache. We aimed to describe the nature, prevalence, and duration of pre-attack symptoms in cluster headache. Methods Eighty patients with episodic cluster headache or chronic cluster headache, according to ICHD-3 beta criteria, were invited to participate. In this observational study, patients underwent a semi-structured interview where they were asked about the presence of 31 symptoms/signs in relation to a typical cluster headache attack. Symptoms included previously reported cluster headache pre-attack symptoms, premonitory migraine symptoms and accompanying symptoms of migraine and cluster headache. Results Pre-attack symptoms were reported by 83.3% of patients, with an average of 4.25 (SD 3.9) per patient. Local and painful symptoms, occurring with a median of 10 minutes before attack, were reported by 70%. Local and painless symptoms and signs, occurring with a median of 10 minutes before attack, were reported by 43.8% and general symptoms, occurring with a median of 20 minutes before attack, were reported by 62.5% of patients. Apart from a dull/aching sensation in the attack area being significantly ( p cluster headache. Since the origin of cluster headache attacks is still unresolved, studies of pre-attack symptoms could contribute to the understanding of cluster headache pathophysiology. Furthermore, identification and recognition of pre-attack symptoms could potentially allow earlier abortive treatment.

  5. Variability of clinical features in attacks of migraine with aura

    DEFF Research Database (Denmark)

    Hansen, Jakob M; Goadsby, Peter J; Charles, Andrew C

    2016-01-01

    . CONCLUSION: These findings are consistent with variable involvement of different brain regions during a migraine attack. The variable occurrence of nausea, and phonophobia in conjunction with photophobia, both defining features of migraine, may be an important consideration in designing clinical studies......BACKGROUND: There is significant variability in the clinical presentation of migraine, both among patients, and between attacks in an individual patient. We examined clinical features of migraine with aura in a large group of patients enrolled in a clinical trial, and compared retrospective...... a detailed retrospective description of the clinical features of their attacks of migraine. During the trial, clinical symptoms in migraine attacks starting with aura were recorded prospectively in 861 attacks. RESULTS: Retrospectively reported visual aura symptoms were variable and often overlapping...

  6. "Dateline NBC"'s Persuasive Attack on Wal-Mart.

    Science.gov (United States)

    Benoit, William L.; Dorries, Bruce

    1996-01-01

    Develops a typology of persuasive attack strategies. Identifies two key components of persuasive attack: responsibility and offensiveness. Describes several strategies for intensifying each of these elements. Applies this analysis to "Dateline NBC"'s allegations that Wal-Mart's "Buy American" campaign was deceptive. Concludes…

  7. Transforming Graphical System Models To Graphical Attack Models

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Mauw, S.; Kordy, B.

    2015-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations that

  8. TCPL: A Defense against wormhole attacks in wireless sensor networks

    International Nuclear Information System (INIS)

    Kumar, K. E. Naresh; Waheed, Mohd. Abdul; Basappa, K. Kari

    2010-01-01

    Do In this paper presents recent advances in technology have made low-cost, low-power wireless sensors with efficient energy consumption. A network of such nodes can coordinate among themselves for distributed sensing and processing of certain data. For which, we propose an architecture to provide a stateless solution in sensor networks for efficient routing in wireless sensor networks. This type of architecture is known as Tree Cast. We propose a unique method of address allocation, building up multiple disjoint trees which are geographically inter-twined and rooted at the data sink. Using these trees, routing messages to and from the sink node without maintaining any routing state in the sensor nodes is possible. In this paper, we introduce the wormhole attack, a severe attack in ad hoc networks that is particularly challenging to defend against. The wormhole attack is possible even if the attacker has not compromised any hosts and even if all communication provides authenticity and confidentiality. In the wormhole attack, an attacker records packets (or bits) at one location in the network, tunnels them to another location, and retransmits them there into the network. The wormhole attack can form a serious threat in wireless networks, especially against many sensor network routing protocols and location-based wireless security systems. For example, most existing ad hoc network routing protocols, without some mechanism to defend against the wormhole attack, would be unable to find routes longer than one or two hops, severely disrupting communication. We present a new, general mechanism, called packet leashes, for detecting and thus defending against wormhole attacks, and we present a specific protocol, called TIK, that implements leashes.

  9. Behavioral Modeling of WSN MAC Layer Security Attacks: A Sequential UML Approach

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    is the vulnerability to security attacks/threats. The performance and behavior of a WSN are vastly affected by such attacks. In order to be able to better address the vulnerabilities of WSNs in terms of security, it is important to understand the behavior of the attacks. This paper addresses the behavioral modeling...... of medium access control (MAC) security attacks in WSNs. The MAC layer is responsible for energy consumption, delay and channel utilization of the network and attacks on this layer can introduce significant degradation of the individual sensor nodes due to energy drain and in performance due to delays....... The behavioral modeling of attacks will be beneficial for designing efficient and secure MAC layer protocols. The security attacks are modeled using a sequential diagram approach of Unified Modeling Language (UML). Further, a new attack definition, specific to hybrid MAC mechanisms, is proposed....

  10. Transient ischemic attack: reviewing the evolution of the definition, diagnosis, risk stratification, and management for the emergency physician.

    Science.gov (United States)

    Siket, Matthew S; Edlow, Jonathan A

    2012-08-01

    A transient ischemic attack (TIA) is an episode of reversible neurologic deficit caused by temporary focal central nervous system hypoperfusion. TIA is a medical emergency. Because patients with TIA in the emergency department (ED) have a high risk for stroke within the next 48 hours, it is imperative for the clinician to recognize this golden opportunity to prevent a disabling stroke. This article reviews our conceptual understanding of TIA, its definition, diagnosis, ways to stratify stroke risk, the acute management and disposition in the ED, and the potential future role of diagnostic biomarkers. Copyright © 2012 Elsevier Inc. All rights reserved.

  11. The WOMBAT Attack Attribution Method: Some Results

    Science.gov (United States)

    Dacier, Marc; Pham, Van-Hau; Thonnard, Olivier

    In this paper, we present a new attack attribution method that has been developed within the WOMBAT project. We illustrate the method with some real-world results obtained when applying it to almost two years of attack traces collected by low interaction honeypots. This analytical method aims at identifying large scale attack phenomena composed of IP sources that are linked to the same root cause. All malicious sources involved in a same phenomenon constitute what we call a Misbehaving Cloud (MC). The paper offers an overview of the various steps the method goes through to identify these clouds, providing pointers to external references for more detailed information. Four instances of misbehaving clouds are then described in some more depth to demonstrate the meaningfulness of the concept.

  12. Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions

    NARCIS (Netherlands)

    M.M.J. Stevens (Marc); D. Shumow

    2017-01-01

    textabstractCounter-cryptanalysis, the concept of using cryptanalytic techniques to detect cryptanalytic attacks, was introduced by Stevens at CRYPTO 2013 [22] with a hash collision detection algorithm. That is, an algorithm that detects whether a given single message is part of a colliding message

  13. Low-Rate DDoS Attack Detection Using Expectation of Packet Size

    Directory of Open Access Journals (Sweden)

    Lu Zhou

    2017-01-01

    Full Text Available Low-rate Distributed Denial-of-Service (low-rate DDoS attacks are a new challenge to cyberspace, as the attackers send a large amount of attack packets similar to normal traffic, to throttle legitimate flows. In this paper, we propose a measurement—expectation of packet size—that is based on the distribution difference of the packet size to distinguish two typical low-rate DDoS attacks, the constant attack and the pulsing attack, from legitimate traffic. The experimental results, obtained using a series of real datasets with different times and different tolerance factors, are presented to demonstrate the effectiveness of the proposed measurement. In addition, extensive experiments are performed to show that the proposed measurement can detect the low-rate DDoS attacks not only in the short and long terms but also for low packet rates and high packet rates. Furthermore, the false-negative rates and the adjudication distance can be adjusted based on the detection sensitivity requirements.

  14. Implementation of Positive Operator-Valued Measure in Passive Faraday Mirror Attack

    International Nuclear Information System (INIS)

    Wang Wei-Long; Gao Ming; Ma Zhi

    2015-01-01

    Passive Faraday-mirror (PFM) attack is based on imperfect Faraday mirrors in practical quantum cryptography systems and a set of three-dimensional Positive Operator-Valued Measure (POVM) operators plays an important role in this attack. In this paper, we propose a simple scheme to implement the POVM in PFM attack on an Faraday–Michelson quantum cryptography system. Since the POVM can not be implemented directly with previous methods, in this scheme it needs to expand the states sent by Alice and the POVM operators in the attack into four-dimensional Hilbert space first, without changing the attacking effect by calculation. Based on the methods proposed by Ahnert and Payne, the linear-optical setup for implementing the POVM operators is derived. At last, the complete setup for realizing the PFM attack is presented with all parameters. Furthermore, our scheme can also be applied to realize PFM attack on a plug-and-play system by changing the parameters in the setup. (paper)

  15. Regression Nodes: Extending attack trees with data from social sciences

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    In the field of security, attack trees are often used to assess security vulnerabilities probabilistically in relation to multi-step attacks. The nodes are usually connected via AND-gates, where all children must be executed, or via OR-gates, where only one action is necessary for the attack step to

  16. Depletion-of-Battery Attack: Specificity, Modelling and Analysis.

    Science.gov (United States)

    Shakhov, Vladimir; Koo, Insoo

    2018-06-06

    The emerging Internet of Things (IoT) has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  17. Fault attacks, injection techniques and tools for simulation

    NARCIS (Netherlands)

    Piscitelli, R.; Bhasin, S.; Regazzoni, F.

    2015-01-01

    Faults attacks are a serious threat to secure devices, because they are powerful and they can be performed with extremely cheap equipment. Resistance against fault attacks is often evaluated directly on the manufactured devices, as commercial tools supporting fault evaluation do not usually provide

  18. Cybersecurity protecting critical infrastructures from cyber attack and cyber warfare

    CERN Document Server

    Johnson, Thomas A

    2015-01-01

    The World Economic Forum regards the threat of cyber attack as one of the top five global risks confronting nations of the world today. Cyber attacks are increasingly targeting the core functions of the economies in nations throughout the world. The threat to attack critical infrastructures, disrupt critical services, and induce a wide range of damage is becoming more difficult to defend against. Cybersecurity: Protecting Critical Infrastructures from Cyber Attack and Cyber Warfare examines the current cyber threat landscape and discusses the strategies being used by governments and corporatio

  19. [Comparative analysis of phenomenology of paroxysms of atrial fibrillation and panic attacks].

    Science.gov (United States)

    San'kova, T A; Solov'eva, A D; Nedostup, A V

    2004-01-01

    To study phenomenology of attacks of atrial fibrillation (AF) and to compare it with phenomenology of panic attacks for elucidation of pathogenesis of atrial fibrillation and for elaboration of rational therapeutic intervention including those aimed at correction of psychovegetative abnormalities. Patients with nonrheumatic paroxysmal AF (n=105) and 100 patients with panic attacks (n=100). Clinical, cardiological and neurological examination, analysis of patients complaints during attacks of AF, and comparison them with diagnostic criteria for panic attack. It was found that clinical picture of attacks of AF comprised vegetative, emotional and functional neurological phenomena similar to those characteristic for panic attacks. This similarity as well as positive therapeutic effect of clonazepam allowed to propose a novel pathogenic mechanism of AF attacks. Severity of psychovegetative disorders during paroxysm of AF could be evaluated by calculation of psychovegetative iudex: Psychovegetative index should be used for detection of panic attack-like component in clinical picture of AF paroxysm and thus for determination of indications for inclusion of vegetotropic drugs, e. g. clonazepam, in complex preventive therapy.

  20. Securing SQL server protecting your database from attackers

    CERN Document Server

    Cherry, Denny

    2015-01-01

    SQL server is the most widely-used database platform in the world, and a large percentage of these databases are not properly secured, exposing sensitive customer and business data to attack. In Securing SQL Server, Third Edition, you will learn about the potential attack vectors that can be used to break into SQL server databases as well as how to protect databases from these attacks. In this book, Denny Cherry - a Microsoft SQL MVP and one of the biggest names in SQL server - will teach you how to properly secure an SQL server database from internal and external threats using best practic

  1. Strategic defense and attack for reliability systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2008-01-01

    This article illustrates a method by which arbitrarily complex series/parallel reliability systems can be analyzed. The method is illustrated with the series-parallel and parallel-series systems. Analytical expressions are determined for the investments and utilities of the defender and the attacker, depend on their unit costs of investment for each component, the contest intensity for each component, and their evaluations of the value of system functionality. For a series-parallel system, infinitely many components in parallel benefit the defender maximally regardless of the finite number of parallel subsystems in series. Conversely, infinitely many components in series benefit the attacker maximally regardless of the finite number of components in parallel in each subsystem. For a parallel-series system, the results are opposite. With equivalent components, equal unit costs for defender and attacker, equal intensity for all components, and equally many components in series and parallel, the defender always prefers the series-parallel system rather than the parallel-series system, and converse holds for the attacker. Hence from the defender's perspective, ceteris paribus, the series-parallel system is more reliable, and has fewer 'cut sets' or failure modes

  2. The Tokyo subway sarin attack-lessons learned

    International Nuclear Information System (INIS)

    Okumura, T.; Hisaoka, T.; Yamada, A.; Naito, T.; Isonuma, H.; Okumura, S.; Miura, K.; Sakurada, M.; Maekawa, H.; Ishimatsu, S.; Takasu, N.; Suzuki, K.

    2005-01-01

    The sarin gas attack in the Tokyo subway system is reviewed from a clinical toxicology perspective. Based on the lessons learned from this attack, the following areas should be addressed on a global scale. First, an adequate supply of protective equipment is required, including level B protective equipment with a pressure demand breathing apparatus. In addition, a system should be established that enables a possible cause to be determined based on symptoms, physical findings, general laboratory tests, and a simple qualitative analysis for poisonous substances. If an antidote is needed, the system should enable it to be administered to the victims as quickly as possible. Preparation for a large-scale chemical attack by terrorists requires the prior establishment of a detailed decontamination plan that utilizes not only mass decontamination facilities but also public facilities in the area. A system should be established for summarizing, evaluating, and disseminating information on poisonous substances. Finally, a large-scale scientific investigation of the Tokyo sarin attack should be conducted to examine its long-term and subclinical effects and the effects of exposure to asymptomatic low levels of sarin

  3. Glucose metabolism during fasting is altered in experimental porphobilinogen deaminase deficiency.

    Science.gov (United States)

    Collantes, María; Serrano-Mendioroz, Irantzu; Benito, Marina; Molinet-Dronda, Francisco; Delgado, Mercedes; Vinaixa, María; Sampedro, Ana; Enríquez de Salamanca, Rafael; Prieto, Elena; Pozo, Miguel A; Peñuelas, Iván; Corrales, Fernando J; Barajas, Miguel; Fontanellas, Antonio

    2016-04-01

    Porphobilinogen deaminase (PBGD) haploinsufficiency (acute intermittent porphyria, AIP) is characterized by neurovisceral attacks when hepatic heme synthesis is activated by endogenous or environmental factors including fasting. While the molecular mechanisms underlying the nutritional regulation of hepatic heme synthesis have been described, glucose homeostasis during fasting is poorly understood in porphyria. Our study aimed to analyse glucose homeostasis and hepatic carbohydrate metabolism during fasting in PBGD-deficient mice. To determine the contribution of hepatic PBGD deficiency to carbohydrate metabolism, AIP mice injected with a PBGD-liver gene delivery vector were included. After a 14 h fasting period, serum and liver metabolomics analyses showed that wild-type mice stimulated hepatic glycogen degradation to maintain glucose homeostasis while AIP livers activated gluconeogenesis and ketogenesis due to their inability to use stored glycogen. The serum of fasted AIP mice showed increased concentrations of insulin and reduced glucagon levels. Specific over-expression of the PBGD protein in the liver tended to normalize circulating insulin and glucagon levels, stimulated hepatic glycogen catabolism and blocked ketone body production. Reduced glucose uptake was observed in the primary somatosensorial brain cortex of fasted AIP mice, which could be reversed by PBGD-liver gene delivery. In conclusion, AIP mice showed a different response to fasting as measured by altered carbohydrate metabolism in the liver and modified glucose consumption in the brain cortex. Glucose homeostasis in fasted AIP mice was efficiently normalized after restoration of PBGD gene expression in the liver. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  4. Defending majority voting systems against a strategic attacker

    International Nuclear Information System (INIS)

    Levitin, Gregory; Hausken, Kjell; Ben Haim, Hanoch

    2013-01-01

    Voting systems used in technical and tactical decision making in pattern recognition and target detection, data handling, signal processing, distributed and secure computing etc. are considered. A maxmin two period game is analyzed where the defender first protects and chooses units for participation in voting. The attacker thereafter attacks a subset of units. It is shown that when the defender protects all the voting units, the optimal number of units chosen for voting is either one or the maximal possible odd number. When the defender protects only the units chosen for voting, the optimal number of chosen units increases with the defender resource superiority (i.e., more resources than the attacker) and with probability of providing correct output by any unit. The system success probability always increases in the total number of voting units, the defender–attacker resource ratio, and the probability that each voting unit produces a correct output. The system success probability increases in the attacker–defender contest intensity if the defender achieves per-unit resource superiority, and otherwise decreases in the contest intensity. The presented model and enumerative algorithm allow obtaining optimal voting system defense strategy for any combination of parameters: total number of units, attack and defense resources, unit success probability and contest intensity.

  5. Construction of a Cyber Attack Model for Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Varuttamaseni, Athi; Bari, Robert A.; Youngblood, Robert

    2017-05-01

    The consideration of how one compromised digital equipment can impact neighboring equipment is critical to understanding the progression of cyber attacks. The degree of influence that one component may have on another depends on a variety of factors, including the sharing of resources such as network bandwidth or processing power, the level of trust between components, and the inclusion of segmentation devices such as firewalls. The interactions among components via mechanisms that are unique to the digital world are not usually considered in traditional PRA. This means potential sequences of events that may occur during an attack may be missed if one were to only look at conventional accident sequences. This paper presents a method where, starting from the initial attack vector, the progression of a cyber attack can be modeled. The propagation of the attack is modeled by considering certain attributes of the digital components in the system. These attributes determine the potential vulnerability of a component to a class of attack and the capability gained by the attackers once they are in control of the equipment. The use of attributes allows similar components (components with the same set of attributes) to be modeled in the same way, thereby reducing the computing resources required for analysis of large systems.

  6. Fatal injection: a survey of modern code injection attack countermeasures

    Directory of Open Access Journals (Sweden)

    Dimitris Mitropoulos

    2017-11-01

    Full Text Available With a code injection attack (CIA an attacker can introduce malicious code into a computer program or system that fails to properly encode data that comes from an untrusted source. A CIA can have different forms depending on the execution context of the application and the location of the programming flaw that leads to the attack. Currently, CIAs are considered one of the most damaging classes of application attacks since they can severely affect an organisation’s infrastructure and cause financial and reputational damage to it. In this paper we examine and categorize the countermeasures developed to detect the various attack forms. In particular, we identify two distinct categories. The first incorporates static program analysis tools used to eliminate flaws that can lead to such attacks during the development of the system. The second involves the use of dynamic detection safeguards that prevent code injection attacks while the system is in production mode. Our analysis is based on nonfunctional characteristics that are considered critical when creating security mechanisms. Such characteristics involve usability, overhead, implementation dependencies, false positives and false negatives. Our categorization and analysis can help both researchers and practitioners either to develop novel approaches, or use the appropriate mechanisms according to their needs.

  7. Attacks and infections in percolation processes

    International Nuclear Information System (INIS)

    Janssen, Hans-Karl; Stenull, Olaf

    2017-01-01

    We discuss attacks and infections at propagating fronts of percolation processes based on the extended general epidemic process. The scaling behavior of the number of the attacked and infected sites in the long time limit at the ordinary and tricritical percolation transitions is governed by specific composite operators of the field-theoretic representation of this process. We calculate corresponding critical exponents for tricritical percolation in mean-field theory and for ordinary percolation to 1-loop order. Our results agree well with the available numerical data. (paper)

  8. ShadowNet: An Active Defense Infrastructure for Insider Cyber Attack Prevention

    Energy Technology Data Exchange (ETDEWEB)

    Cui, Xiaohui [ORNL; Beaver, Justin M [ORNL; Treadwell, Jim N [ORNL

    2012-01-01

    The ShadowNet infrastructure for insider cyber attack prevention is comprised of a tiered server system that is able to dynamically redirect dangerous/suspicious network traffic away from production servers that provide web, ftp, database and other vital services to cloned virtual machines in a quarantined environment. This is done transparently from the point of view of both the attacker and normal users. Existing connections, such as SSH sessions, are not interrupted. Any malicious activity performed by the attacker on a quarantined server is not reflected on the production server. The attacker is provided services from the quarantined server, which creates the impression that the attacks performed are successful. The activities of the attacker on the quarantined system are able to be recorded much like a honeypot system for forensic analysis.

  9. REAL-TIME INTELLIGENT MULTILAYER ATTACK CLASSIFICATION SYSTEM

    Directory of Open Access Journals (Sweden)

    T. Subbhulakshmi

    2014-01-01

    Full Text Available Intrusion Detection Systems (IDS takes the lion’s share of the current security infrastructure. Detection of intrusions is vital for initiating the defensive procedures. Intrusion detection was done by statistical and distance based methods. A threshold value is used in these methods to indicate the level of normalcy. When the network traffic crosses the level of normalcy then above which it is flagged as anomalous. When there are occurrences of new intrusion events which are increasingly a key part of system security, the statistical techniques cannot detect them. To overcome this issue, learning techniques are used which helps in identifying new intrusion activities in a computer system. The objective of the proposed system designed in this paper is to classify the intrusions using an Intelligent Multi Layered Attack Classification System (IMLACS which helps in detecting and classifying the intrusions with improved classification accuracy. The intelligent multi layered approach contains three intelligent layers. The first layer involves Binary Support Vector Machine classification for detecting the normal and attack. The second layer involves neural network classification to classify the attacks into classes of attacks. The third layer involves fuzzy inference system to classify the attacks into various subclasses. The proposed IMLACS can be able to detect an intrusion behavior of the networks since the system contains a three intelligent layer classification and better set of rules. Feature selection is also used to improve the time of detection. The experimental results show that the IMLACS achieves the Classification Rate of 97.31%.

  10. Nebulized corticosteroids in the management of acute exacerbation of COPD

    Directory of Open Access Journals (Sweden)

    Gaude G

    2010-01-01

    Full Text Available Acute exacerbations in chronic onstructive pulmonary disease (COPD are common and systemic steroids play an important role in the management of these cases along with the bronchodilators. Nebulized budesonide is being used in the acute attacks of bronchial asthma either in children or in adults. But the role of nebulized steroids in acute exacerbation of COPD is not much studied in the literature. In this clinical review we have evaluated the role of nebulized corticosteroids in the management of acute exacerbation of COPD (AECOPD. Through Medline, Pubmed and Embase we analyzed the various studies that has been done to study the role of nebulized corticosteroids in the management of acute exacerbation of COPD. The key words used for the search criteria were: acute exacerbation, COPD, nebulized corticosteroids, budesonide, fluticasone. Only eight studies were found which had evaluated the role of nebulized corticosteroids in acute exacerbations of COPD. All these studies had used nebulized budesonide in AECOPD in different dosages, and had been compared with both either parental or oral steroids, and standard bronchodilator therapy. All the studies had found the clinical efficacy of nebulized budesonide to be of similar extent to that of either parental or oral steroids in AECOPD. Side effects profile of nebulized budesonide was minimal and acceptable as compared to systemic steroids. Nebulized budesonide may be an alternative to parental/oral prednisolone in the treatment of acute exacerbations of COPD but further studies should be done to evaluate its long-term impact on clinical outcomes after an initial episode of COPD exacerbation.

  11. Simulating Cyber-Attacks for Fun and Profit

    OpenAIRE

    Futoransky, Ariel; Miranda, Fernando; Orlicki, Jose; Sarraute, Carlos

    2010-01-01

    We introduce a new simulation platform called Insight, created to design and simulate cyber-attacks against large arbitrary target scenarios. Insight has surprisingly low hardware and configuration requirements, while making the simulation a realistic experience from the attacker's standpoint. The scenarios include a crowd of simulated actors: network devices, hardware devices, software applications, protocols, users, etc. A novel characteristic of this tool is to simulate vulnerabilities (in...

  12. Network resilience against intelligent attacks constrained by the degree-dependent node removal cost

    International Nuclear Information System (INIS)

    Annibale, A; Coolen, A C C; Bianconi, G

    2010-01-01

    We study the resilience of complex networks against attacks in which nodes are targeted intelligently, but where disabling a node has a cost to the attacker which depends on its degree. Attackers have to meet these costs with limited resources, which constrains their actions. A network's integrity is quantified in terms of the efficacy of the process that it supports. We calculate how the optimal attack strategy and the most attack-resistant network degree statistics depend on the node removal cost function and the attack resources. The resilience of networks against intelligent attacks is found to depend strongly on the node removal cost function faced by the attacker. In particular, if node removal costs increase sufficiently fast with the node degree, power law networks are found to be more resilient than Poissonian ones, even against optimized intelligent attacks. For cost functions increasing quadratically in the node degrees, intelligent attackers cannot damage the network more than random damages would.

  13. Femoral arteriographic finding in acute ergotism: Report of A Case

    Energy Technology Data Exchange (ETDEWEB)

    Rhee, H S; Lee, K N; Cha, S B [St. Mary' s Hospital, Catholic Medical College, Seoul (Korea, Republic of)

    1971-10-15

    A case of acute ergotism with angiographic demonstration of bilateral femoral artery involvement is reported. A 27-year-old married woman was admitted because of sudden onset of severe pain in both flanks and lower legs, followed by numbness and coldness of the skin on both legs. The attack occurred after the administration of ergot tartrate as postpartum care. Femoral arteriography was performed on 10th day of illness with the Seldinger technic. The femoral arteries were generally smaller in caliber than normal. There was no definite evidence of occlusive disease. Findings were more or less symmetrical and extended to lower legs where only fine branches were visualized. The final diagnosis was diffuse vasospasm due to acute ergotism with secondary occlusion of the arteries of lower leg bilaterally.

  14. Femoral arteriographic finding in acute ergotism: Report of A Case

    International Nuclear Information System (INIS)

    Rhee, H. S.; Lee, K. N.; Cha, S. B.

    1971-01-01

    A case of acute ergotism with angiographic demonstration of bilateral femoral artery involvement is reported. A 27-year-old married woman was admitted because of sudden onset of severe pain in both flanks and lower legs, followed by numbness and coldness of the skin on both legs. The attack occurred after the administration of ergot tartrate as postpartum care. Femoral arteriography was performed on 10th day of illness with the Seldinger technic. The femoral arteries were generally smaller in caliber than normal. There was no definite evidence of occlusive disease. Findings were more or less symmetrical and extended to lower legs where only fine branches were visualized. The final diagnosis was diffuse vasospasm due to acute ergotism with secondary occlusion of the arteries of lower leg bilaterally

  15. Chess therapy: A new approach to curing panic attack.

    Science.gov (United States)

    Barzegar, Kazem; Barzegar, Somayeh

    2017-12-01

    To study the effect of playing cell phone chess game on treating panic attack. The chess game on an android cell phone was played by the researcher who was affected by panic attack as a post-traumatic disorder immediately after or before feeling of the start of symptoms. The right level of difficulty, i.e., levels 2-4, was selected for optimal results. Playing chess game on the android cell phone prevented the manifestation of panic attack and led to the cure of this traumatic condition. Chess therapy with the right level of difficulty can be recommended as a very effective non-pharmaceutical method for the successful treatment of panic attacks. Copyright © 2017 Elsevier B.V. All rights reserved.

  16. Counting equations in algebraic attacks on block ciphers

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Miolane, Charlotte Vikkelsø

    2010-01-01

    This paper is about counting linearly independent equations for so-called algebraic attacks on block ciphers. The basic idea behind many of these approaches, e.g., XL, is to generate a large set of equations from an initial set of equations by multiplication of existing equations by the variables...... in the system. One of the most difficult tasks is to determine the exact number of linearly independent equations one obtain in the attacks. In this paper, it is shown that by splitting the equations defined over a block cipher (an SP-network) into two sets, one can determine the exact number of linearly...... independent equations which can be generated in algebraic attacks within each of these sets of a certain degree. While this does not give us a direct formula for the success of algebraic attacks on block ciphers, it gives some interesting bounds on the number of equations one can obtain from a given block...

  17. Plasma Exchange in Severe Attacks of Neuromyelitis Optica

    Directory of Open Access Journals (Sweden)

    Mickael Bonnan

    2012-01-01

    Full Text Available Background. Neuromyelitis optica (NMO attacks are poorly controlled by steroids and evolve in stepwise neurological impairments. Assuming the strong humoral response underlying NMO attacks, plasma exchange (PLEX is an appropriate technique in severe NMO attacks. Objective. Presenting an up-to-date review of the literature of PLEX in NMO. Methods. We summarize the rationale of PLEX in relation with the physiology of NMO, the main technical aspects, and the available studies. Results. PLEX in severe attacks from myelitis or optic neuritis are associated with a better outcome, depending on PLEX delay (“time is cord and eyes”. NMO-IgG status has no influence. Finally, we build up an original concept linking the inner dynamic of the lesion, the timing of PLEX onset and the expected clinical results. Conclusion. PLEX is a safe and efficient add-on therapy in NMO, in synergy with steroids. Large therapeutic trials are required to definitely assess the procedure and define the time opportunity window.

  18. Blood flow velocity in migraine attacks - a transcranial Doppler study

    International Nuclear Information System (INIS)

    Zwetsloot, C.P.; Caekebeke, J.F.V.; Jansen, J.C.; Odink, J.; Ferrari, M.D.

    1991-01-01

    A pulsed Doppler device was used to measure blood flow velocities in the common carotid artery, the extracranial part of the internal carotid artery, the external carotid artery, the middle cerebral artery, and the anterior cerebral artery in 31 migraneurs without aura (n=27) and with aura (n=4), both during and ouside an attack. The aims were to compare blood flow velocity during and between migraine attacks and to study asymmetries of the blood flow velocity. Compared with blood flow velocity values obtained in the attack-free interval, blood flow velocity was lower during attacks without aura in both common carotid arteries, but not in the other extra- and intracranial vessels which were examined. However, during attacks of migraine with aura, blood flow velocity tended to be lower in all examined vessels. There were no asymmetries of the blood flow velocity. It is suggested that during migraine attacks without aura there is a dissociation in blood flow regulation in the common carotid and middle cerebral arteries. 20 refs., 2 tabs

  19. Blood flow velocity in migraine attacks - a transcranial Doppler study

    Energy Technology Data Exchange (ETDEWEB)

    Zwetsloot, C.P.; Caekebeke, J.F.V.; Jansen, J.C.; Odink, J.; Ferrari, M.D. (Rijksuniversiteit Leiden (Netherlands))

    1991-05-01

    A pulsed Doppler device was used to measure blood flow velocities in the common carotid artery, the extracranial part of the internal carotid artery, the external carotid artery, the middle cerebral artery, and the anterior cerebral artery in 31 migraneurs without aura (n=27) and with aura (n=4), both during and ouside an attack. The aims were to compare blood flow velocity during and between migraine attacks and to study asymmetries of the blood flow velocity. Compared with blood flow velocity values obtained in the attack-free interval, blood flow velocity was lower during attacks without aura in both common carotid arteries, but not in the other extra- and intracranial vessels which were examined. However, during attacks of migraine with aura, blood flow velocity tended to be lower in all examined vessels. There were no asymmetries of the blood flow velocity. It is suggested that during migraine attacks without aura there is a dissociation in blood flow regulation in the common carotid and middle cerebral arteries. 20 refs., 2 tabs.

  20. The confused world of sulfate attack on concrete

    International Nuclear Information System (INIS)

    Neville, Adam

    2004-01-01

    External sulfate attack is not completely understood. Part I identifies the issues involved, pointing out disagreements, and distinguishes between the mere occurrence of chemical reactions of sulfates with hydrated cement paste and the damage or deterioration of concrete; only the latter are taken to represent sulfate attack. Furthermore, sulfate attack is defined as deleterious action involving sulfate ions; if the reaction is physical, then, it is physical sulfate attack that takes place. The discussion of the two forms of sulfate attack leads to a recommendation for distinct nomenclature. Sulfate attack on concrete structures in service is not widespread, and the amount of laboratory-based research seems to be disproportionately large. The mechanisms of attack by different sulfates--sodium, calcium, and magnesium--are discussed, including the issue of topochemical and through-solution reactions. The specific aspects of the action of magnesium sulfate are discussed, and the differences between laboratory conditions and field exposure are pointed out. Part II discusses the progress of sulfate attack and its manifestations. This is followed by a discussion of making sulfate-resisting concrete. One of the measures is to use Type V cement, and this topic is extensively discussed. Likewise, the influence of w/c on sulfate resistance is considered. The two parameters are not independent of one another. Moreover, the cation in the sulfate salt has a strong bearing on the efficiency of the Type V cement. Recent interpretations of the Bureau of Reclamation tests, both long term and accelerated, are evaluated, and it appears that they need reworking. Part III reviews the standards and guides for the classification of the severity of exposure of structures to sulfates and points out the lack of calibration of the various classes of exposure. A particular problem is the classification of soils because much depends on the extraction ratio of sulfate in the soil: there is a

  1. Timing Analysis of SSL/TLS Man in the Middle Attacks

    OpenAIRE

    Benton, Kevin; Bross, Ty

    2013-01-01

    Man in the middle attacks are a significant threat to modern e-commerce and online communications, even when such transactions are protected by TLS. We intend to show that it is possible to detect man-in-the-middle attacks on SSL and TLS by detecting timing differences between a standard SSL session and an attack we created.

  2. Effect of Angle of Attack on Slope Climbing Performance

    Science.gov (United States)

    Creager, Colin M.; Jones, Lucas; Smith, Lauren M.

    2017-01-01

    Ascending steep slopes is often a very difficult challenge for off-road vehicles, whether on Earth or on extraterrestrial bodies. This challenge is even greater if the surface consists of loose granular soil that does not provide much shear strength. This study investigated how the path at which a vehicle traverses a slope, specifically the angle that it is commanded to drive relative to the base of the hill (the angle of attack), can affect its performance. A vehicle was driven in loose sand at slope angles up to 15 degrees and angles of attack ranging from 10 to 90 degrees. A novel photogrammetry technique was implemented to both track vehicle motion and create a three-dimensional profile of the terrain. This allowed for true wheel sinkage measurements. The study showed that though low angles of attack result in lower wheel slip and sinkage, the efficiency of the vehicles uphill motion increased at higher angles of attack. For slopes up to 15 degrees, a 90 degree angle of attack provided the greatest likelihood of successful ascent.

  3. Acute graft-versus-host disease of the gut: considerations for the gastroenterologist.

    Science.gov (United States)

    Naymagon, Steven; Naymagon, Leonard; Wong, Serre-Yu; Ko, Huaibin Mabel; Renteria, Anne; Levine, John; Colombel, Jean-Frederic; Ferrara, James

    2017-12-01

    Haematopoietic stem cell transplantation (HSCT) is central to the management of many haematological disorders. A frequent complication of HSCT is acute graft-versus-host disease (GVHD), a condition in which immune cells from the donor attack healthy recipient tissues. The gastrointestinal system is among the most common sites affected by acute GVHD, and severe manifestations of acute GVHD of the gut portends a poor prognosis in patients after HSCT. Acute GVHD of the gastrointestinal tract presents both diagnostic and therapeutic challenges. Although the clinical manifestations are nonspecific and overlap with those of infection and drug toxicity, diagnosis is ultimately based on clinical criteria. As reliable serum biomarkers have not yet been validated outside of clinical trials, endoscopic and histopathological evaluation continue to be utilized in diagnosis. Once a diagnosis of gastrointestinal acute GVHD is established, therapy with systemic corticosteroids is typically initiated, and non-responders can be treated with a wide range of second-line therapies. In addition to treating the underlying disease, the management of complications including profuse diarrhoea, severe malnutrition and gastrointestinal bleeding is paramount. In this Review, we discuss strategies for the diagnosis and management of acute GVHD of the gastrointestinal tract as they pertain to the practising gastroenterologist.

  4. Incidence of Stroke and Transient Ischemic Attack in Croatia: A Population Based Study.

    Science.gov (United States)

    Kadojić, Dragutin; Demarin, Vida; Dikanović, Marinko; Lusić, Ivo; Tuskan-Mohar, Lidija; Trkanjec, Zlatko; Mihaljević, Ivan; Kadojić, Mira; Bitunjac, Milan; Vranjes, Zeljko

    2015-09-01

    The aim of this population based neuroepidemiological study was to establish the real incidence rates of acute cerebrovascular disease (CVD): stroke and transient ischemic attack (TIA) in the Republic of Croatia. Multicentric study included 89 501 persons of all ages in four regional centres in Croatia: Zagreb, Osijek + Slavonski Brod, Rijeka and Split. The following incidence rates of stroke, expressed at population of 100 000, have been established: Zagreb 290.52, Osijek + Slavonski Brod 302.14, Rijeka 219.65, Split 195.82. Incidence rate of stroke for the Republic of Croatia is 251.39. The following incidence rates of TIA, expressed at population of 100,000, have been established: Zagreb 87.15, Osijek + Slavonski Brod 156.53, Rijeka 90.11, Split 59.10. Incidence rate of TIA for the Republic of Croatia is 100.55. In the continental part of Croatia (Zagreb, Osijek + Slavonski Brod) incidence rate of stroke is higher by 45%, while incidence rate of TIA is higher by 82% than in the coastal part of Croatia, probably due to different lifestyle and environmental factors. The study has shown relatively high incidence rates of acute CVD (stroke and TIA) in the Republic of Croatia, which proves that CVD are a great public health problem.

  5. Practical Attacks on AES-like Cryptographic Hash Functions

    DEFF Research Database (Denmark)

    Kölbl, Stefan; Rechberger, Christian

    2015-01-01

    to drastically reduce the complexity of attacks to very practical values for reduced-round versions. Furthermore, we describe new and practical attacks on Whirlpool and the recently proposed GOST R hash function with one or more of the following properties: more rounds, less time/memory complexity, and more...

  6. Internet Attack Traceback: Cross-Validation and Pebble-Trace

    Science.gov (United States)

    2013-02-28

    stolen-cyber-attack. [3] Hacked: Data breach costly for Ohio State, victims of compromised info http://www.thelantern.com/campus/hacked- data ... breach -costly-for-ohio-state-victims-of-compromised-info-1.1831311. [4] S. C. Lee and C. Shields, “Tracing the Source of Network Attack: A Technical

  7. A Survey of Man in the Middle Attacks

    DEFF Research Database (Denmark)

    Conti, Mauro; Dragoni, Nicola; Lesyk, Viktor

    2016-01-01

    extensively review the literature on MITM to analyse and categorize the scope of MITM attacks, considering both a reference model, such as the open systems interconnection (OSI) model, as well as two specific widely used network technologies, i.e., GSM and UMTS. In particular, we classify MITM attacks based...

  8. A rare case of acute intermittent porphyria with ichthyosis vulgaris in a young boy

    Directory of Open Access Journals (Sweden)

    Garima Agrawal Varshney

    2018-01-01

    Full Text Available Acute intermittent porphyria (AIP and ichthyosis vulgaris both are autosomal dominant disorders with incomplete penetrance caused by the deficiency of porphobilinogen deaminase enzyme and filaggrin protein, respectively. We report a rare case of a 9-year-old boy having two genetic diseases with an unclear association. An acute attack of AIP is characterized by gastrointestinal symptoms and neuropsychiatric manifestations. Although rare in the first decade of life, the presence of reddish urine with a typical presentation such as abdominal pain, hypertension, seizure, and paresthesias lead us to the diagnosis of AIP. The precipitating factor in the present case was prolonged fasting in Ramadan.

  9. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolić, Ivica; Rechberger, Christian

    2014-01-01

    ciphers, including the new standard SHA-3 (Keccak). The rebound attack is a start-from-the-middle approach for finding differential paths and conforming pairs in byte-oriented designs like Substitution-Permutation networks and AES. We apply our new compositional attack to the reduced version of the hash...... number of rounds. We also use neutral bits and message modification methods from the practice of collision search in MD5 and SHA-1 hash functions. These methods push the rotational property through more rounds than previous analysis suggested, and eventually establish a distinguishing property...

  10. A Distinguish Attack on COSvd Cipher

    OpenAIRE

    Mohammad Ali Orumiehchi ha; R. Mirghadri

    2007-01-01

    The COSvd Ciphers has been proposed by Filiol and others (2004). It is a strengthened version of COS stream cipher family denoted COSvd that has been adopted for at least one commercial standard. We propose a distinguish attack on this version, and prove that, it is distinguishable from a random stream. In the COSvd Cipher used one S-Box (10×8) on the final part of cipher. We focus on S-Box and use weakness this S-Box for distinguish attack. In addition, found a leak on HNLL that the sub s-bo...

  11. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    International Nuclear Information System (INIS)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-01-01

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarm rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.

  12. DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    R. Maivizhi

    2015-06-01

    Full Text Available The openness nature of wireless networks allows adversaries to easily launch variety of spoofing attacks and causes havoc in network performance. Recent approaches used Received Signal Strength (RSS traces, which only detect spoofing attacks in mobile wireless networks. However, it is not always desirable to use these methods as RSS values fluctuate significantly over time due to distance, noise and interference. In this paper, we discusses a novel approach, Mobile spOofing attack DEtection and Localization in WIireless Networks (MODELWIN system, which exploits location information about nodes to detect identity-based spoofing attacks in mobile wireless networks. Also, this approach determines the number of attackers who used the same node identity to masquerade as legitimate device. Moreover, multiple adversaries can be localized accurately. By eliminating attackers the proposed system enhances network performance. We have evaluated our technique through simulation using an 802.11 (WiFi network and an 802.15.4 (Zigbee networks. The results prove that MODELWIN can detect spoofing attacks with a very high detection rate and localize adversaries accurately.

  13. Depletion-of-Battery Attack: Specificity, Modelling and Analysis

    Directory of Open Access Journals (Sweden)

    Vladimir Shakhov

    2018-06-01

    Full Text Available The emerging Internet of Things (IoT has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  14. Attack Pattern Analysis Framework for a Multiagent Intrusion Detection System

    Directory of Open Access Journals (Sweden)

    Krzysztof Juszczyszyn

    2008-08-01

    Full Text Available The paper proposes the use of attack pattern ontology and formal framework for network traffic anomalies detection within a distributed multi-agent Intrusion Detection System architecture. Our framework assumes ontology-based attack definition and distributed processing scheme with exchange of communicates between agents. The role of traffic anomalies detection was presented then it has been discussed how some specific values characterizing network communication can be used to detect network anomalies caused by security incidents (worm attack, virus spreading. Finally, it has been defined how to use the proposed techniques in distributed IDS using attack pattern ontology.

  15. Modeling cascading failures in interdependent infrastructures under terrorist attacks

    International Nuclear Information System (INIS)

    Wu, Baichao; Tang, Aiping; Wu, Jie

    2016-01-01

    An attack strength degradation model has been introduced to further capture the interdependencies among infrastructures and model cascading failures across infrastructures when terrorist attacks occur. A medium-sized energy system including oil network and power network is selected for exploring the vulnerabilities from independent networks to interdependent networks, considering the structural vulnerability and the functional vulnerability. Two types of interdependencies among critical infrastructures are involved in this paper: physical interdependencies and geographical interdependencies, shown by tunable parameters based on the probabilities of failures of nodes in the networks. In this paper, a tolerance parameter α is used to evaluation of the overloads of the substations based on power flow redistribution in power transmission systems under the attack. The results of simulation show that the independent networks or interdependent networks will be collapsed when only a small fraction of nodes are attacked under the attack strength degradation model, especially for the interdependent networks. The methodology introduced in this paper with physical interdependencies and geographical interdependencies involved in can be applied to analyze the vulnerability of the interdependent infrastructures further, and provides the insights of vulnerability of interdependent infrastructures to mitigation actions for critical infrastructure protections. - Highlights: • An attack strength degradation model based on the specified locations has been introduced. • Interdependencies considering both physical and geographical have been analyzed. • The structural vulnerability and the functional vulnerability have been considered.

  16. Impact modeling and prediction of attacks on cyber targets

    Science.gov (United States)

    Khalili, Aram; Michalk, Brian; Alford, Lee; Henney, Chris; Gilbert, Logan

    2010-04-01

    In most organizations, IT (information technology) infrastructure exists to support the organization's mission. The threat of cyber attacks poses risks to this mission. Current network security research focuses on the threat of cyber attacks to the organization's IT infrastructure; however, the risks to the overall mission are rarely analyzed or formalized. This connection of IT infrastructure to the organization's mission is often neglected or carried out ad-hoc. Our work bridges this gap and introduces analyses and formalisms to help organizations understand the mission risks they face from cyber attacks. Modeling an organization's mission vulnerability to cyber attacks requires a description of the IT infrastructure (network model), the organization mission (business model), and how the mission relies on IT resources (correlation model). With this information, proper analysis can show which cyber resources are of tactical importance in a cyber attack, i.e., controlling them enables a large range of cyber attacks. Such analysis also reveals which IT resources contribute most to the organization's mission, i.e., lack of control over them gravely affects the mission. These results can then be used to formulate IT security strategies and explore their trade-offs, which leads to better incident response. This paper presents our methodology for encoding IT infrastructure, organization mission and correlations, our analysis framework, as well as initial experimental results and conclusions.

  17. Delayed Diagnosis of Acute Rheumatic Fever in a Patient with Multiple Emergency Department Visits

    Directory of Open Access Journals (Sweden)

    Inna Kaminecki

    2018-01-01

    Full Text Available While the incidence of acute rheumatic fever (ARF in the United States has declined over the past years, the disease remains one of the causes of severe cardiovascular morbidity in children. The index of suspicion for ARF in health care providers may be low due to decreasing incidence of the disease and clinical presentation that can mimic other conditions. We present the case of a 5-year-old boy with a history of intermittent fevers, fatigue, migratory joint pain, and weight loss following group A Streptococcus pharyngitis. The patient presented to the emergency department twice with the complaints described above. On his 3rd presentation, the workup for his symptoms revealed the diagnosis of acute rheumatic fever with severe mitral and aortic valve regurgitation. The patient was treated with penicillin G benzathine and was started on glucocorticoids for severe carditis. The patient was discharged with recommendations to continue secondary prophylaxis with penicillin G benzathine every 4 weeks for the next 10 years. This case illustrates importance of primary prevention of acute rheumatic fever with adequate antibiotic treatment of group A Streptococcus pharyngitis. Parents should also receive information and education that a child with a previous attack of ARF has higher risk for a recurrent attack of rheumatic fever. This can lead to development of severe rheumatic heart disease. Prevention of recurrent ARF requires continuous antimicrobial prophylaxis. Follow-up with a cardiologist every 1-2 years is essential to assess the heart for valve damage.

  18. Detecting SYN flood attacks via statistical monitoring charts: A comparative study

    KAUST Repository

    Bouyeddou, Benamar; Harrou, Fouzi; Sun, Ying; Kadri, Benamar

    2017-01-01

    Accurate detection of cyber-attacks plays a central role in safeguarding computer networks and information systems. This paper addresses the problem of detecting SYN flood attacks, which are the most popular Denial of Service (DoS) attacks. Here, we

  19. Vulnerability of complex networks under intentional attack with incomplete information

    International Nuclear Information System (INIS)

    Wu, J; Deng, H Z; Tan, Y J; Zhu, D Z

    2007-01-01

    We study the vulnerability of complex networks under intentional attack with incomplete information, which means that one can only preferentially attack the most important nodes among a local region of a network. The known random failure and the intentional attack are two extreme cases of our study. Using the generating function method, we derive the exact value of the critical removal fraction f c of nodes for the disintegration of networks and the size of the giant component. To validate our model and method, we perform simulations of intentional attack with incomplete information in scale-free networks. We show that the attack information has an important effect on the vulnerability of scale-free networks. We also demonstrate that hiding a fraction of the nodes information is a cost-efficient strategy for enhancing the robustness of complex networks

  20. A Reasoning Method of Cyber-Attack Attribution Based on Threat Intelligence

    OpenAIRE

    Li Qiang; Yang Ze-Ming; Liu Bao-Xu; Jiang Zheng-Wei

    2016-01-01

    With the increasing complexity of cyberspace security, the cyber-attack attribution has become an important challenge of the security protection systems. The difficult points of cyber-attack attribution were forced on the problems of huge data handling and key data missing. According to this situation, this paper presented a reasoning method of cyber-attack attribution based on threat intelligence. The method utilizes the intrusion kill chain model and Bayesian network to build attack chain a...

  1. On the potential of IPv6 open resolvers for DDoS attacks

    NARCIS (Netherlands)

    Hendriks, Luuk; de Oliveira Schmidt, Ricardo; van Rijswijk-Deij, Roland; Pras, Aiko; Kaafar, Mohamed Ali; Uhlig, Steve; Amann, Johanna

    2017-01-01

    Distributed Denial of Service (DDoS) attacks have become a daily problem in today’s Internet. These attacks aim at overwhelm- ing online services or network infrastrucure. Some DDoS attacks explore open services to perform reflected and amplified attacks; and the DNS is one of the most (mis)used

  2. Cyber Security Audit and Attack Detection Toolkit

    Energy Technology Data Exchange (ETDEWEB)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  3. Establishing an Effective Combat Strategy for Prevalent Cyber- Attacks

    OpenAIRE

    Vivian Ogochukwu Nwaocha; Inyiama H.C.

    2011-01-01

    As organisations continue to incorporate the Internet as a key component of their operations, the global cyber-threat level is increasing. One of the most common types of cyber-threats is known as the Distributed Denial of Service (DDoS) attack – an attack preventing users from accessing a system for a period of time. Recent DDoS attacks have left large corporate and government networks inaccessible to customers, partners and users for hours or days, resulting in significant financial, reputa...

  4. Cascading Denial of Service Attacks on Wi-Fi Networks

    OpenAIRE

    Xin, Liangxiao; Starobinski, David; Noubir, Guevara

    2016-01-01

    We unveil the existence of a vulnerability in Wi-Fi, which allows an adversary to remotely launch a Denial-of-Service (DoS) attack that propagates both in time and space. This vulnerability stems from a coupling effect induced by hidden nodes. Cascading DoS attacks can congest an entire network and do not require the adversary to violate any protocol. We demonstrate the feasibility of such attacks through experiments with real Wi-Fi cards, extensive ns-3 simulations, and theoretical analysis....

  5. A comparison of two approaches to managing acute primary angle closure in Asian eyes

    Directory of Open Access Journals (Sweden)

    Ho H

    2013-06-01

    Full Text Available Henrietta Ho,1 Paul T Chew,2 Chelvin Sng,1,2 Huiqi Huang,1 Tin Aung,1,2 Shamira A Perera1,21Singapore Eye Research Institute, Singapore National Eye Centre, Singapore; 2Yong Loo Lin School of Medicine, National University of Singapore and National University Health System, SingaporePurpose: To review the management regimes of acute primary angle closure (APAC in two hospitals in Singapore, and to identify the incidence of and risk factors for progression to glaucomatous optic neuropathy.Methods: We conducted a retrospective review of 40 patients from National University Hospital (NUH and 52 patients from Singapore National Eye Centre (SNEC who were diagnosed with APAC. Patients were treated with similar protocols of intensive medical therapy until laser peripheral iridotomy could be performed. In the event of failed medical treatment, patients at NUH only underwent laser iridoplasty. The 1-year outcomes were reviewed.Results: The demographic features of patients and presenting intraocular pressures (IOP were similar in both centers. More patients from NUH presented within 3 days of symptom onset, compared to those from SNEC (90.0% versus 71.2%, respectively (P = 0.037. The mean ± standard deviation time to break the attack was 18.2 ± 32.9 hours at SNEC and 9.80 ± 10.6 hours at NUH (P = 0.11. The mean follow up duration was 18.8 ± 14.0 months. Nineteen patients (36.5% from SNEC and six patients (22.5% from NUH developed raised IOP (P = 0.032 within 1-year of the attack. Of these, glaucomatous optic neuropathy developed in thirteen patients (68.4% from SNEC and all six patients (100% from NUH. At final review, the mean IOP of the APAC eye was 14.8 ± 4.3 mmHg from SNEC and 13.4 ± 3.0 mmHg from NUH. There was no significant difference in final visual acuity or IOP between both groups.Conclusion: Treatment strategies in both centers were effective in aborting an APAC attack. The development of raised IOP appears to be associated with a longer

  6. Understanding Bifurcation of Slow Versus Fast Cyber-Attackers

    NARCIS (Netherlands)

    van Wieren, Maarten; Doerr, Christian; Jacobs, Vivian; Pieters, Wolter; Livraga, Giovanni; Torra, Vicenç; Aldini, Alessandro; Martinelli, Fabio; Suri, Neeraj

    2016-01-01

    Anecdotally, the distinction between fast “Smash-and-Grab‿ cyber-attacks on the one hand and slow attacks or “Advanced Persistent Threats‿ on the other hand is well known. In this article, we provide an explanation for this phenomenon as the outcome of an optimization from the perspective of the

  7. Accuracy and Predictability of PANC-3 Scoring System over APACHE II in Acute Pancreatitis: A Prospective Study.

    Science.gov (United States)

    Rathnakar, Surag Kajoor; Vishnu, Vikram Hubbanageri; Muniyappa, Shridhar; Prasath, Arun

    2017-02-01

    Acute Pancreatitis (AP) is one of the common conditions encountered in the emergency room. The course of the disease ranges from mild form to severe acute form. Most of these episodes are mild and spontaneously subsiding within 3 to 5 days. In contrast, Severe Acute Pancreatitis (SAP) occurring in around 15-20% of all cases, mortality can range between 10 to 85% across various centres and countries. In such a situation we need an indicator which can predict the outcome of an attack, as severe or mild, as early as possible and such an indicator should be sensitive and specific enough to trust upon. PANC-3 scoring is such a scoring system in predicting the outcome of an attack of AP. To assess the accuracy and predictability of PANC-3 scoring system over APACHE II in predicting severity in an attack of AP. This prospective study was conducted on 82 patients admitted with the diagnosis of pancreatitis. Investigations to evaluate PANC-3 and APACHE II were done on all the patients and the PANC-3 and APACHE II score was calculated. PANC-3 score has a sensitivity of 82.6% and specificity of 77.9%, the test had a Positive Predictive Value (PPV) of 0.59 and Negative Predictive Value (NPV) of 0.92. Sensitivity of APACHE II in predicting SAP was 91.3% and specificity was 96.6% with PPV of 0.91, NPV was 0.96. Our study shows that PANC-3 can be used to predict the severity of pancreatitis as efficiently as APACHE II. The interpretation of PANC-3 does not need expertise and can be applied at the time of admission which is an advantage when compared to classical scoring systems.

  8. Incidence and impact of dog attacks on guide dogs in the UK.

    Science.gov (United States)

    Brooks, A; Moxon, R; England, G C W

    2010-06-19

    In a retrospective survey, researchers identified 100 incidents of attacks on guide dogs by other dogs. These were reviewed in order to determine the number, severity and impact on the handler and dog, and the characteristics of the aggressors and victims. During the study period there were more than three attacks reported each month, with 61 per cent of the attacks being upon dogs that were in harness and working with an owner or trainer. The majority of the dogs that were attacked were male (62 per cent), and the breeds that were over-represented (relative to their prevalence in the general guide dog population) were the labrador and the golden retriever x flat-coated retriever crossbreed. Most of the attacks occurred in public places between 09.00 and 15.00 and the majority (61 per cent) of the attacking dogs were off the lead at the time of the attack. Thirty-eight per cent of the attacking dogs were of bull breeds, which were over-represented among attackers compared with the proportion of this breed type in the general dog population. Veterinary attention was sought after 41 per cent of the attacks, and in 19 per cent of instances there was injury to the handler or to a member of the public. The attacks were reported to have affected the working performance and behaviour of the victim dog in 45 per cent of the instances, and two dogs had to be subsequently withdrawn from working as guide dogs.

  9. Identifying and tracking attacks on networks: C3I displays and related technologies

    Science.gov (United States)

    Manes, Gavin W.; Dawkins, J.; Shenoi, Sujeet; Hale, John C.

    2003-09-01

    Converged network security is extremely challenging for several reasons; expanded system and technology perimeters, unexpected feature interaction, and complex interfaces all conspire to provide hackers with greater opportunities for compromising large networks. Preventive security services and architectures are essential, but in and of themselves do not eliminate all threat of compromise. Attack management systems mitigate this residual risk by facilitating incident detection, analysis and response. There are a wealth of attack detection and response tools for IP networks, but a dearth of such tools for wireless and public telephone networks. Moreover, methodologies and formalisms have yet to be identified that can yield a common model for vulnerabilities and attacks in converged networks. A comprehensive attack management system must coordinate detection tools for converged networks, derive fully-integrated attack and network models, perform vulnerability and multi-stage attack analysis, support large-scale attack visualization, and orchestrate strategic responses to cyber attacks that cross network boundaries. We present an architecture that embodies these principles for attack management. The attack management system described engages a suite of detection tools for various networking domains, feeding real-time attack data to a comprehensive modeling, analysis and visualization subsystem. The resulting early warning system not only provides network administrators with a heads-up cockpit display of their entire network, it also supports guided response and predictive capabilities for multi-stage attacks in converged networks.

  10. Recent "phishing" attacks

    CERN Multimedia

    IT Department

    2009-01-01

    Over the last few weeks there has been a marked increase in the number of attacks on CERN made by cybercriminals. Typical attacks arrive in the form of e-mail messages purporting to come from the CERN Help Desk, Mail Service, or some similarly official-sounding entity and suggest that there is a problem with your account, such as it being over-quota. They then ask you to click on a link or to reply and give your password. Please don’t! Be cautious of any unexpected messages containing web links even if they appear to come from known contacts. If you happen to click on such a link and if your permission is requested to run or install software, always decline it. NEVER provide your password or other details if these are requested. These messages try to trick you into clicking on Web links which will help them to install malicious software on your computer, and anti-virus software cannot be relied on to detect all cases. In case of questions on this topic, you may contact mailto:helpdesk@cern.ch. CERN Comput...

  11. A statistical and distributed packet filter against DDoS attacks in ...

    Indian Academy of Sciences (India)

    VIKASH C PANDEY

    2018-03-14

    Mar 14, 2018 ... Distributed Denial of Service (DDoS) attacks are a serious threat to Cloud. These attacks ... packet filtering model is proposed against DDoS attacks in Cloud. The key idea of this .... generates alerts or logs. If a deviation from ...

  12. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  13. DDoS Attacks in Cloud Computing: Issues, Taxonomy, and Future Directions

    OpenAIRE

    Somani, Gaurav; Gaur, Manoj Singh; Sanghi, Dheeraj; Conti, Mauro; Buyya, Rajkumar

    2015-01-01

    Security issues related to the cloud computing are relevant to various stakeholders for an informed cloud adoption decision. Apart from data breaches, the cyber security research community is revisiting the attack space for cloud-specific solutions as these issues affect budget, resource management, and service quality. Distributed Denial of Service (DDoS) attack is one such serious attack in the cloud space. In this paper, we present developments related to DDoS attack mitigation solutions i...

  14. SYN Flood Attack Detection in Cloud Computing using Support Vector Machine

    Directory of Open Access Journals (Sweden)

    Zerina Mašetić

    2017-11-01

    Full Text Available Cloud computing is a trending technology, as it reduces the cost of running a business. However, many companies are skeptic moving about towards cloud due to the security concerns. Based on the Cloud Security Alliance report, Denial of Service (DoS attacks are among top 12 attacks in the cloud computing. Therefore, it is important to develop a mechanism for detection and prevention of these attacks. The aim of this paper is to evaluate Support Vector Machine (SVM algorithm in creating the model for classification of DoS attacks and normal network behaviors. The study was performed in several phases: a attack simulation, b data collection, cfeature selection, and d classification. The proposedmodel achieved 100% classification accuracy with true positive rate (TPR of 100%. SVM showed outstanding performance in DoS attack detection and proves that it serves as a valuable asset in the network security area.

  15. Cyber attacks against state estimation in power systems: Vulnerability analysis and protection strategies

    Science.gov (United States)

    Liu, Xuan

    Power grid is one of the most critical infrastructures in a nation and could suffer a variety of cyber attacks. With the development of Smart Grid, false data injection attack has recently attracted wide research interest. This thesis proposes a false data attack model with incomplete network information and develops optimal attack strategies for attacking load measurements and the real-time topology of a power grid. The impacts of false data on the economic and reliable operations of power systems are quantitatively analyzed in this thesis. To mitigate the risk of cyber attacks, a distributed protection strategies are also developed. It has been shown that an attacker can design false data to avoid being detected by the control center if the network information of a power grid is known to the attacker. In practice, however, it is very hard or even impossible for an attacker to obtain all network information of a power grid. In this thesis, we propose a local load redistribution attacking model based on incomplete network information and show that an attacker only needs to obtain the network information of the local attacking region to inject false data into smart meters in the local region without being detected by the state estimator. A heuristic algorithm is developed to determine a feasible attacking region by obtaining reduced network information. This thesis investigates the impacts of false data on the operations of power systems. It has been shown that false data can be designed by an attacker to: 1) mask the real-time topology of a power grid; 2) overload a transmission line; 3) disturb the line outage detection based on PMU data. To mitigate the risk of cyber attacks, this thesis proposes a new protection strategy, which intends to mitigate the damage effects of false data injection attacks by protecting a small set of critical measurements. To further reduce the computation complexity, a mixed integer linear programming approach is also proposed to

  16. SDN Based Collaborative Scheme for Mitigation of DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Sufian Hameed

    2018-02-01

    Full Text Available Software Defined Networking (SDN has proved itself to be a backbone in the new network design and is quickly becoming an industry standard. The idea of separation of control plane and data plane is the key concept behind SDN. SDN not only allows us to program and monitor our networks but it also helps in mitigating some key network problems. Distributed denial of service (DDoS attack is among them. In this paper we propose a collaborative DDoS attack mitigation scheme using SDN. We design a secure controller-to-controller (C-to-C protocol that allows SDN-controllers lying in different autonomous systems (AS to securely communicate and transfer attack information with each other. This enables efficient notification along the path of an ongoing attack and effective filtering of traffic near the source of attack, thus saving valuable time and network resources. We also introduced three different deployment approaches i.e., linear, central and mesh in our testbed. Based on the experimental results we demonstrate that our SDN based collaborative scheme is fast and reliable in efficiently mitigating DDoS attacks in real time with very small computational footprints.

  17. Human behaviour can trigger large carnivore attacks in developed countries.

    Science.gov (United States)

    Penteriani, Vincenzo; Delgado, María del Mar; Pinchera, Francesco; Naves, Javier; Fernández-Gil, Alberto; Kojola, Ilpo; Härkönen, Sauli; Norberg, Harri; Frank, Jens; Fedriani, José María; Sahlén, Veronica; Støen, Ole-Gunnar; Swenson, Jon E; Wabakken, Petter; Pellegrini, Mario; Herrero, Stephen; López-Bao, José Vicente

    2016-02-03

    The media and scientific literature are increasingly reporting an escalation of large carnivore attacks on humans in North America and Europe. Although rare compared to human fatalities by other wildlife, the media often overplay large carnivore attacks on humans, causing increased fear and negative attitudes towards coexisting with and conserving these species. Although large carnivore populations are generally increasing in developed countries, increased numbers are not solely responsible for the observed rise in the number of attacks by large carnivores. Here we show that an increasing number of people are involved in outdoor activities and, when doing so, some people engage in risk-enhancing behaviour that can increase the probability of a risky encounter and a potential attack. About half of the well-documented reported attacks have involved risk-enhancing human behaviours, the most common of which is leaving children unattended. Our study provides unique insight into the causes, and as a result the prevention, of large carnivore attacks on people. Prevention and information that can encourage appropriate human behaviour when sharing the landscape with large carnivores are of paramount importance to reduce both potentially fatal human-carnivore encounters and their consequences to large carnivores.

  18. Matrix metalloproteinases during and outside of migraine attacks without aura

    DEFF Research Database (Denmark)

    Ashina, M.; Tvedskov, J.F.; Thiesen, Kerstin Lipka

    2010-01-01

    Ashina M, Tvedskov JF, Lipka K, Bilello J, Penkowa M & Olesen J. Matrix metalloproteinases during and outside of migraine attacks without aura. Cephalalgia 2009. London. ISSN 0333-1024To test the hypothesis that permeability of the blood-brain barrier (BBB) is altered during migraine attack due...... to enhanced activation of matrix metalloproteinases (MMPs), we investigated MMP-3, MMP-9 and tissue inhibitor of metalloproteases (TIMP)-1 in the external jugular vein during and outside of migraine attacks in 21 patients with migraine without aura. In addition, we measured plasma levels of several other...... of MMP-3 in the external jugular (P = 0.002) and cubital (P = 0.008) vein during attacks compared with outside of attacks. We found no correlation of ictal or interictal MMP-3, MMP-9 and TIMP-1 to migraine duration and frequency analysed in 21 patients (P > 0.05). There was no difference between ictal...

  19. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  20. Attack Detection/Isolation via a Secure Multisensor Fusion Framework for Cyberphysical Systems

    Directory of Open Access Journals (Sweden)

    Arash Mohammadi

    2018-01-01

    Full Text Available Motivated by rapid growth of cyberphysical systems (CPSs and the necessity to provide secure state estimates against potential data injection attacks in their application domains, the paper proposes a secure and innovative attack detection and isolation fusion framework. The proposed multisensor fusion framework provides secure state estimates by using ideas from interactive multiple models (IMM combined with a novel fuzzy-based attack detection/isolation mechanism. The IMM filter is used to adjust the system’s uncertainty adaptively via model probabilities by using a hybrid state model consisting of two behaviour modes, one corresponding to the ideal scenario and one associated with the attack behaviour mode. The state chi-square test is then incorporated through the proposed fuzzy-based fusion framework to detect and isolate potential data injection attacks. In other words, the validation probability of each sensor is calculated based on the value of the chi-square test. Finally, by incorporation of the validation probability of each sensor, the weights of its associated subsystem are computed. To be concrete, an integrated navigation system is simulated with three types of attacks ranging from a constant bias attack to a non-Gaussian stochastic attack to evaluate the proposed attack detection and isolation fusion framework.

  1. Usefulness of modified Pulmonary Index Score (mPIS as a quantitative tool for the evaluation of severe acute exacerbation in asthmatic children

    Directory of Open Access Journals (Sweden)

    Takeshi Koga

    2015-04-01

    Conclusions: mPIS could be a useful tool for several aspects during acute asthma attacks, including the determination of a treatment plan, and prediction of the period of hospitalization in admitted patients, although prospective studies would be required to establish our hypothesis.

  2. Acute myocardial infarcts. A changing clinical picture

    Energy Technology Data Exchange (ETDEWEB)

    Just, H.

    1988-09-01

    Acute myocardial infarction is a major complication of stenosing coronary artery disease and constitutes the most frequent single cause of death. It is caused by thrombotic occlusion of one of the major epicardial coronary arterial branches in most cases. Sudden death due to ventricular fibrillation is responsible for the majority of early fatalities. In 60% of all fatal infarcts, death occurs within 1 h of the onset of pain. The final extension of myocardial necrosis is reached within 2-4 h. An integrated programme has therefore been developed for the supervision and treatment of patients suffering acute coronary attack; it has been shown that it can markedly lower infarct mortality. It includes mobile prehospital care, intensive care treatment in the hospital, and rehabilitative procedures for application during reconvalescence. Early antiarrhythmic treatment and myocardial reperfusion via fibrinolysis are the main therapeutic procedures in the earliest stage. In hospital an operating room and an operating team must be available round the clock for the performance of coronary angiography followed by percutaneous transluminal coronary angioplasty or bypass surgery, which can be safely carried out in the acute stage provided the indications are strictly observed. Mortality and morbidity can be significantly lowered and both life expectancy and quality of life can be remarkably improved.

  3. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information

    Directory of Open Access Journals (Sweden)

    Chundong Wang

    2018-03-01

    Full Text Available With the development of the Internet-of-Things (IoT, wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI. This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI. Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  4. Effect of clustering on attack vulnerability of interdependent scale-free networks

    International Nuclear Information System (INIS)

    Li, Rui-qi; Sun, Shi-wen; Ma, Yi-lin; Wang, Li; Xia, Cheng-yi

    2015-01-01

    In order to deeply understand the complex interdependent systems, it is of great concern to take clustering coefficient, which is an important feature of many real-world systems, into account. Previous study mainly focused on the impact of clustering on interdependent networks under random attacks, while we extend the study to the case of the more realistic attacking strategy, targeted attack. A system composed of two interdependent scale-free networks with tunable clustering is provided. The effects of coupling strength and coupling preference on attack vulnerability are explored. Numerical simulation results demonstrate that interdependent links between two networks make the entire system much more fragile to attacks. Also, it is found that clustering significantly increases the vulnerability of interdependent scale-free networks. Moreover, for fully coupled network, disassortative coupling is found to be most vulnerable to random attacks, while the random and assortative coupling have little difference. Additionally, enhancing coupling strength can greatly enhance the fragility of interdependent networks against targeted attacks. These results can not only improve the deep understanding of structural complexity of complex systems, but also provide insights into the guidance of designing resilient infrastructures.

  5. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information.

    Science.gov (United States)

    Wang, Chundong; Zhu, Likun; Gong, Liangyi; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-03-15

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  6. A self-confirming engine for preventing man-in-the-middle attack

    OpenAIRE

    Kanamori, Masataka; Kobayashi, Takashi; Yamaguchi, Suguru

    2004-01-01

    In this paper, we focus on how to correct address mapping violation, in which an attacker rewrites the address mapping table of a victim to perform a Man-in-the-Middle (MITM) attack. We propose a technique for preventing MITM attacks in which a malicious user intercepts and possibly alters the data transmitted between two hosts. MITM attack is hard for legitimate users to notice during their normal communication, because each user believes they are communicating directly. Address mapping viol...

  7. Noncombatants and liability to be attacked in wars

    DEFF Research Database (Denmark)

    Lippert-Rasmussen, Kasper

    2013-01-01

    The paper assumes that some people, at least, are liable to attack in war. In a number of ways, this is an ambiguous statement, so before proceeding, I need to clarify the specific senses in which I shall generally be using the terms "liable" and "attack." When I write that "S is liable to milita...

  8. Psychological distress and prejudice following terror attacks in France.

    Science.gov (United States)

    Goodwin, Robin; Kaniasty, Krzysztof; Sun, Shaojing; Ben-Ezra, Menachem

    2017-08-01

    Terrorist attacks have the capacity to threaten our beliefs about the world, cause distress across populations and promote discrimination towards particular groups. We examined the impact of two different types of attacks in the same city and same year on psychological distress and probable posttraumatic stress symptoms, and the moderating effects of religion or media use on distress/posttraumatic symptoms and inter-group relations. Two panel surveys four weeks after the January 2015 Charlie Hebdo attack (N = 1981) and the November 2015 Bataclan concert hall/restaurant attacks (N = 1878), measured intrinsic religiosity, social and traditional media use, psychological distress (K6), probable posttraumatic stress symptoms (proposed ICD-11), symbolic racism and willingness to interact with Muslims by non-Muslims. Prevalence of serious mental illness (K6 score > 18) was higher after November 2015 attacks (7.0% after the first attack, 10.2% the second, χ2 (1) = 5.67, p < 0.02), as were probable posttraumatic stress symptoms (11.9% vs. 14.1%; χ2 (1) = 4.15, p < 0.04). In structural equation analyses, sex, age, geographic proximity, media use and religiosity were associated with distress, as was the interaction between event and religiosity. Distress was then associated with racism symbolism and willingness to interact with Muslims. Implications are considered for managing psychological trauma across populations, and protecting inter-group harmony. Copyright © 2017 Elsevier Ltd. All rights reserved.

  9. Understanding public confidence in government to prevent terrorist attacks.

    Energy Technology Data Exchange (ETDEWEB)

    Baldwin, T. E.; Ramaprasad, A,; Samsa, M. E.; Decision and Information Sciences; Univ. of Illinois at Chicago

    2008-04-02

    A primary goal of terrorism is to instill a sense of fear and vulnerability in a population and to erode its confidence in government and law enforcement agencies to protect citizens against future attacks. In recognition of its importance, the Department of Homeland Security includes public confidence as one of the principal metrics used to assess the consequences of terrorist attacks. Hence, a detailed understanding of the variations in public confidence among individuals, terrorist event types, and as a function of time is critical to developing this metric. In this exploratory study, a questionnaire was designed, tested, and administered to small groups of individuals to measure public confidence in the ability of federal, state, and local governments and their public safety agencies to prevent acts of terrorism. Data was collected from three groups before and after they watched mock television news broadcasts portraying a smallpox attack, a series of suicide bomber attacks, a refinery explosion attack, and cyber intrusions on financial institutions, resulting in identity theft. Our findings are: (a) although the aggregate confidence level is low, there are optimists and pessimists; (b) the subjects are discriminating in interpreting the nature of a terrorist attack, the time horizon, and its impact; (c) confidence recovery after a terrorist event has an incubation period; and (d) the patterns of recovery of confidence of the optimists and the pessimists are different. These findings can affect the strategy and policies to manage public confidence after a terrorist event.

  10. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    International Nuclear Information System (INIS)

    Friedrich, Steinhaeusler; Lyudmila, Zaitseva; Stan, Rydell

    2008-01-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb).This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment

  11. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    Science.gov (United States)

    Friedrich, Steinhäusler; Stan, Rydell; Lyudmila, Zaitseva

    2008-08-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb). This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment.

  12. Sleep Deprivation Attack Detection in Wireless Sensor Network

    Science.gov (United States)

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-02-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maximize the power consumption of sensor nodes, so that their lifetime is minimized. Most of the existing works on sleep deprivation attack detection involve a lot of overhead, leading to poor throughput. The need of the day is to design a model for detecting intrusions accurately in an energy efficient manner. This paper proposes a hierarchical framework based on distributed collaborative mechanism for detecting sleep deprivation torture in wireless sensor network efficiently. Proposed model uses anomaly detection technique in two steps to reduce the probability of false intrusion.

  13. Information Warfare: Defining the Legal Response to An Attack

    National Research Council Canada - National Science Library

    Pottorff, James

    1999-01-01

    This paper discusses the difficulty in determining whether an information warfare attack, such as a computer virus, can be treated as an "armed attack" for purposes of national defense under the United Nations charter. As the U.S...

  14. Interval forecasting of cyber-attacks on industrial control systems

    Science.gov (United States)

    Ivanyo, Y. M.; Krakovsky, Y. M.; Luzgin, A. N.

    2018-03-01

    At present, cyber-security issues of industrial control systems occupy one of the key niches in a state system of planning and management Functional disruption of these systems via cyber-attacks may lead to emergencies related to loss of life, environmental disasters, major financial and economic damage, or disrupted activities of cities and settlements. There is then an urgent need to develop protection methods against cyber-attacks. This paper studied the results of cyber-attack interval forecasting with a pre-set intensity level of cyber-attacks. Interval forecasting is the forecasting of one interval from two predetermined ones in which a future value of the indicator will be obtained. For this, probability estimates of these events were used. For interval forecasting, a probabilistic neural network with a dynamic updating value of the smoothing parameter was used. A dividing bound of these intervals was determined by a calculation method based on statistical characteristics of the indicator. The number of cyber-attacks per hour that were received through a honeypot from March to September 2013 for the group ‘zeppo-norcal’ was selected as the indicator.

  15. Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

    Science.gov (United States)

    Une, Masashi; Otsuka, Akira; Imai, Hideki

    This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding “wolves” into the system to be attacked. The “wolf” means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.

  16. Post-attack aposematic display in prey facilitates predator avoidance learning

    Directory of Open Access Journals (Sweden)

    Changku eKang

    2016-04-01

    Full Text Available Warning signals protect unpalatable prey from predation because predators who learn the association between the warning signal and prey unprofitability decrease attacks on the prey. Most of the research have focused on visual aposematic signals that are constantly presented and visible to the predators. But a variety of chemically defended insects are rather cryptic when resting, and only in response to predator attacks (post-attack they perform displays of conspicuous abdomens or hindwings normally hidden under forewings. The function of those displays in unpalatable insects is not well understood. We examined two adaptive hypotheses on this facultative aposematic display using wild-caught oriental tits (Parus minor as predators. First, we tested whether the display increases the rejection of the prey by predators upon seeing the display (i.e. at the moment of attack through learning trials (aposematic signaling hypothesis. Second, we tested whether the display facilitates the memory formation between cryptic visible form of the prey and prey defense so that it prevents the predators initiate an attack upon seeing the cryptic form (facilitation hypothesis. We found that predators learned to avoid attacking the prey which supports the facilitation hypothesis. However, the support for the aposematic signaling hypothesis was equivocal. Our results open new directions of research by highlighting the possibility that similar facilitation effects may contribute to the evolution of various forms of post-attack visual displays in chemically, or otherwise, defended animals.

  17. Conservation biology: lion attacks on humans in Tanzania.

    Science.gov (United States)

    Packer, Craig; Ikanda, Dennis; Kissui, Bernard; Kushnir, Hadas

    2005-08-18

    Large carnivores inspire opposition to conservation efforts owing to their impact on livestock and human safety. Here we analyse the pattern of lion attacks over the past 15 years on humans in Tanzania, which has the largest population of lions in Africa, and find that they have killed more than 563 Tanzanians since 1990 and injured at least 308. Attacks have increased dramatically during this time: they peak at harvest time each year and are most frequent in areas with few prey apart from bush pigs (Potamochoerus larvatus), the most common nocturnal crop pest. Our findings provide an important starting point for devising strategies to reduce the risk to rural Tanzanians of lion attacks.

  18. PMFA: Toward Passive Message Fingerprint Attacks on Challenge-Based Collaborative Intrusion Detection Networks

    DEFF Research Database (Denmark)

    Li, Wenjuan; Meng, Weizhi; Kwok, Lam-For

    2016-01-01

    To enhance the performance of single intrusion detection systems (IDSs), collaborative intrusion detection networks (CIDNs) have been developed, which enable a set of IDS nodes to communicate with each other. In such a distributed network, insider attacks like collusion attacks are the main threat...... to advanced insider attacks in practical deployment. In this paper, we design a novel type of collusion attack, called passive message fingerprint attack (PMFA), which can collect messages and identify normal requests in a passive way. In the evaluation, we explore the attack performance under both simulated...... and real network environments. Experimental results indicate that under our attack, malicious nodes can send malicious responses to normal requests while maintaining their trust values....

  19. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  20. Improving Wojcik's eavesdropping attack on the ping-pong protocol

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao; Li Yong

    2004-01-01

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme only induces half of the eavesdropping-induced channel loss in Wojcik's scheme, therefore, in a larger domain of the quantum channel transmission efficiency η, i.e., [0,75%], the eavesdropper Eve can attack all the transmitted bits. The improvement of the ping-pong protocol security produced by Wojcik's is also suitable for our eavesdropping attack

  1. A Color Image Watermarking Scheme Resistant against Geometrical Attacks

    Directory of Open Access Journals (Sweden)

    Y. Xing

    2010-04-01

    Full Text Available The geometrical attacks are still a problem for many digital watermarking algorithms at present. In this paper, we propose a watermarking algorithm for color images resistant to geometrical distortions (rotation and scaling. The singular value decomposition is used for watermark embedding and extraction. The log-polar map- ping (LPM and phase correlation method are used to register the position of geometrical distortion suffered by the watermarked image. Experiments with different kinds of color images and watermarks demonstrate that the watermarking algorithm is robust to common image processing attacks, especially geometrical attacks.

  2. [Investigation of the presence of human metapneumovirus in patients with chronic obstructive pulmonary disease and asthma and its relationship with the attacks].

    Science.gov (United States)

    Ilvan, Ahmet; Aslan, Gönül; Serin, Mehmet Sami; Calıkoğlu, Mukadder; Yılmaz, Fatma Mehtap; Tezcan, Seda; Taş, Dilaver; Ayrık, Cüneyt; Uygungül, Evren; Sezer, Ogün; Emekdaş, Gürol

    2013-10-01

    Human metapneumovirus (hMPV), an enveloped RNA virus classified in Paramyxoviridae family, was first characterized in 2001 from children with acute respiratory tract infection. Recent studies have suggested hMPV to play a role in chronic obstructive pulmonary disease (COPD) and asthma attacks. The aims of this study were to investigate the frequency of hMPV in patients with COPD and asthma, its effects on the severity of the attacks and the relationship between demographical and clinical factors. A total of 123 patients, including 66 with COPD (45 were in attack and 21 were stable) and 57 with asthma (33 were in attack and 24 were under control) diagnosed according to the criteria of Global Initiative for Chronic Obstructive Lung Disease and the Global Strategy for Asthma Management and Prevention, respectively, were included in the study. Nasopharyngeal lavage samples collected from all of the patients have been evaluated for the presence of hMPV-RNA by using a reverse transcriptase-polymerase chain reaction (RT-PCR) targeting F gene region of the virus. hMPV-RNA positivity rates in patients with COPD and asthma were observed as 30.3% (20/66) and 31.6% (18/57), respectively, and the difference between the groups were not statistically significant (p= 1.00). When patients were compared according to their disease status, hMPV was detected in 31.1% (14/45) of patients with COPD attack and 28.6% of stable patients (p> 0.05). These rates were found as 36.4% (12/33) and 25% (6/24) in patients with asthma attack and controlled asthma, respectively (p> 0.05). Although the virus detection rates in patients with COPD and asthma attacks (26/78; 33.3%) were higher than the patients with stable/controlled disease (12/45; 26.7%), the difference was not found as statistically significant (p= 0.57). The detection rate of hMPV-RNA was 26.1% in patients who can be treated at home and hospital without any need of intensive care and mechanical ventilation, while this rate was 36

  3. Diffusion-weighted imaging as a problem-solving tool in the evaluation of patients with acute strokelike syndromes.

    Science.gov (United States)

    Schaefer, P W

    2000-10-01

    This article addresses syndromes that clinically and/or radiologically resemble acute stroke. These syndromes generally fall into four categories. (1) Patients with acute neurological deficits with nonischemic lesions and no acute abnormality on diffusion-weighted images. These patients may have peripheral vertigo, migraines, seizures, dementia, functional disorders, amyloid angiopathy, or metabolic disorders. When these patients present, we can confidently predict that they are not undergoing infarction. (2) Patients with ischemic lesions with reversible clinical deficits. Nearly 50% of patients with transient ischemic attacks have lesions with restricted diffusion. Patients with transient global amnesia may have punctate lesions with restricted diffusion in the medial hippocampus, parahippocampal gyms, and corpus callosum. (3) Vasogenic edema syndromes that may mimic acute infarction clinically and on conventional imaging. These include eclampsia/hypertensive encephalopathy, other posterior leukoencephalopathies, human immunodeficiency virus encephalopathy, hyperperfusion syndrome following carotid endarterectomy, venous sinus thrombosis, acute demyelination, and neoplasm. These syndromes demonstrate elevated diffusion rather than the restricted diffusion associated with acute ischemic stroke. (4) Entities in which restricted diffusion may resemble acute infarction. These include pyogenic infections, herpes virus encephalitis, Creutzfeldt-Jakob disease, diffuse axonal injury, tumors with dense cell packing, and rare acute demyelinative lesions.

  4. Reducing the attractiveness of chemical plants to terrorist attacks: dehorning rhinos

    NARCIS (Netherlands)

    Khakzad Rostami, N.

    2017-01-01

    The terrorist attacks to two French chemical facilities in June and July 2015 raised the flag about the attractiveness of chemical plants to terrorist groups and the imminent risk of similar attacks in western countries. Although the 9/11 terrorist attacks in the US put the security of chemical

  5. Medical dispatchers recognise substantial amount of acute stroke during emergency calls

    DEFF Research Database (Denmark)

    Viereck, Søren; Møller, Thea Palsgaard; Iversen, Helle Klingenberg

    2016-01-01

    without an inappropriate amount of false positive cases. CONCLUSIONS: We report an overall high recognition of stroke by medical dispatchers. A final diagnosis of TIA, compared to ICH, was positively associated with recognition of acute stroke. Emergency medical dispatchers serve as the essential first...... stroke are therefore critical in organising emergency stroke care. We aimed to describe the sensitivity and positive predictive value of medical dispatchers' ability to recognise acute stroke during emergency calls, and to identify factors associated with recognition. METHODS: This was an observational...... study of 2653 consecutive unselected patients with a final diagnosis of stroke or transient ischemic attack (TIA). All admitted through the Emergency Medical Services Copenhagen, during a 2-year study period (2012-2014). Final diagnoses were matched with dispatch codes from the Emergency Medical...

  6. Protecting mobile agents from external replay attacks

    OpenAIRE

    Garrigues Olivella, Carles; Migas, Nikos; Buchanan, William; Robles, Sergi; Borrell Viader, Joan

    2014-01-01

    Peer-reviewed This paper presents a protocol for the protection of mobile agents against external replay attacks. This kind of attacks are performed by malicious platforms when dispatching an agent multiple times to a remote host, thus making it reexecute part of its itinerary. Current proposals aiming to address this problem are based on storing agent identifiers, or trip markers, inside agent platforms, so that future reexecutions can be detected and prevented. The problem of these solut...

  7. Low heat pain thresholds in migraineurs between attacks.

    Science.gov (United States)

    Schwedt, Todd J; Zuniga, Leslie; Chong, Catherine D

    2015-06-01

    Between attacks, migraine is associated with hypersensitivities to sensory stimuli. The objective of this study was to investigate hypersensitivity to pain in migraineurs between attacks. Cutaneous heat pain thresholds were measured in 112 migraineurs, migraine free for ≥ 48 hours, and 75 healthy controls. Pain thresholds at the head and at the arm were compared between migraineurs and controls using two-tailed t-tests. Among migraineurs, correlations between heat pain thresholds and headache frequency, allodynia symptom severity, and time interval until next headache were calculated. Migraineurs had lower pain thresholds than controls at the head (43.9 ℃ ± 3.2 ℃ vs. 45.1 ℃ ± 3.0 ℃, p = 0.015) and arm (43.2 ℃ ± 3.4 ℃ vs. 44.8 ℃ ± 3.3 ℃, p pain thresholds and headache frequency or allodynia symptom severity. For the 41 migraineurs for whom time to next headache was known, there were positive correlations between time to next headache and pain thresholds at the head (r = 0.352, p = 0.024) and arm (r = 0.312, p = 0.047). This study provides evidence that migraineurs have low heat pain thresholds between migraine attacks. Mechanisms underlying these lower pain thresholds could also predispose migraineurs to their next migraine attack, a hypothesis supported by finding positive correlations between pain thresholds and time to next migraine attack. © International Headache Society 2014 Reprints and permissions: sagepub.co.uk/journalsPermissions.nav.

  8. Transient Ischemic Attack Caused by Iron Deficiency Anemia

    Directory of Open Access Journals (Sweden)

    Ufuk Emre

    2006-02-01

    Full Text Available Transient Ischemic Attack Caused by Iron Deficiency Anemia Transient ischemic attacks are episodes of transient focal ischemia involving the brain or brainstem. They are commonly two to thirty minutes in duration and lasting less than 24 hours. Anemia of iron deficiency isn’t frequently cause for transient ischemic attack. It has been reported as a risk factor for childhood ischemic strokes. In the iron deficiency anemia, T‹A may develop as result of hypercoagulable state and increased viscosity that is caused by anemic hypoxia that is result of reduce hemoglobine level, seconder thrombosis and microcytose As iron deficiency anemia has been reported so rarely in adult patients with transient ischemic attacks as a cause, we aimed to discuss the clinical and outcome features of two cases with iron deficiency anemia and transient ischemic attacks in this study. Materials and methods: Routine neurologic examination, biochemical screen, serological tests, vasculitic markers, thyroid function tests, vitamin B 12 level, cranial imaging, vertebral carotid doppler USG examination was conducted in the two patients. Anemia of iron deficiency was found as the only risk factor for TIA and the two patients were treated with replacement of iron and antiagregan therapy. Neurological examination revealed no abnormality through the two years of follow-up. The iron deficiency anemia may be cause of many neurologic problems such a irritability, lethargy, headache, development retardation except from T‹A. In the iron deficiency anemia, early diagnosis and treatment is important

  9. Recovery of human remains after shark attack.

    Science.gov (United States)

    Byard, Roger W; James, Ross A; Heath, Karen J

    2006-09-01

    Two cases of fatal shark attack are reported where the only tissues recovered were fragments of lung. Case 1: An 18-year-old male who was in the sea behind a boat was observed by friends to be taken by a great white shark (Carcharodon carcharias). The shark dragged him under the water and then, with a second shark, dismembered the body. Witnesses noted a large amount of blood and unrecognizable body parts coming to the surface. The only tissues recovered despite an intensive beach and sea search were 2 fragments of lung. Case 2: A 19-year-old male was attacked by a great white shark while diving. A witness saw the shark swim away with the victim's body in its mouth. Again, despite intensive beach and sea searches, the only tissue recovered was a single piece of lung, along with pieces of wetsuit and diving equipment. These cases indicate that the only tissue to escape being consumed or lost in fatal shark attacks, where there is a significant attack with dismemberment and disruption of the integrity of the body, may be lung. The buoyancy of aerated pulmonary tissue ensures that it rises quickly to the surface, where it may be recovered by searchers soon after the attack. Aeration of the lung would be in keeping with death from trauma rather than from drowning and may be a useful marker in unwitnessed deaths to separate ante- from postmortem injury, using only relatively small amounts of tissues. Early organ recovery enhances the identification of human tissues as the extent of morphologic alterations by putrefactive processes and sea scavengers will have been minimized. DNA testing is also possible on such recovered fragments, enabling confirmation of the identity of the victim.

  10. Epileptic negative drop attacks in atypical benign partial epilepsy: a neurophysiological study.

    Science.gov (United States)

    Hirano, Yoshiko; Oguni, Hirokazu; Osawa, Makiko

    2009-03-01

    We conducted a computer-assisted polygraphic analysis of drop attacks in a child with atypical benign partial epilepsy (ABPE) to investigate neurophysiological characteristics. The patient was a six-year two-month-old girl, who had started to have focal motor seizures, later combined with daily epileptic negative myoclonus (ENM) and drop attacks, causing multiple injuries. We studied episodes of ENM and drop attacks using video-polygraphic and computer-assisted back-averaging analysis. A total of 12 ENM episodes, seven involving the left arm (ENMlt) and five involving both arms (ENMbil), and five drop attacks were captured for analysis. All episodes were time-locked to spike-and-wave complexes (SWC) arising from both centro-temporo-parietal (CTP) areas. The latency between the onset of SWC and ENMlt, ENMbil, and drop attacks reached 68 ms, 42 ms, and 8 ms, respectively. The height of the spike as well as the slow-wave component of SWC for drop attacks were significantly larger than that for both ENMlt and ENMbil (p negative myoclonus involving not only upper proximal but also axial muscles, causing the body to fall. Thus, drop attacks in ABPE are considered to be epileptic negative drop attacks arising from bilateral CTP foci and differ from drop attacks of a generalized origin seen in Lennox-Gastaut syndrome and myoclonic-astatic epilepsy.

  11. Cyber attacks, countermeasures, and protection schemes — A state of the art survey

    OpenAIRE

    Shabut, Antesar M.; Lwin, K.T.; Hossain, M.A.

    2017-01-01

    Thousands of cyber-attacks (fraudulent online activities to acquire users’ sensitive information via email, during online transactions, live video streaming, online gaming and browsing) are launched every day against Internet users across the world. To prevent these attacks, researchers have responded with a number of protection systems. Currently, the methods which cyber-attackers use to conduct attacks is associated with exploiting humans. Such attacks are recorded more frequently than befo...

  12. Personality characteristics of victims of illegal attacks on the Internet

    Directory of Open Access Journals (Sweden)

    Safuanov F.S.

    2016-01-01

    Full Text Available The article examines the personality characteristics of victims of illegal attacks on the Internet. We used methods as follow: 16 factors Cattell personality questionnaire, subjective control level, life-style index, Buss-Perry questionnaire, Spielberger State-Trait Anxiety Inventory, a COPE inventory. 78 internet users were divided into two groups of 38 persons: the main group included people falling victim to illegal attacks on the Internet, the control group participants were not attacked on the internet. We identified specific aggregated symptoms of individual psychological characteristics of internet attack victims and show that victims of "non-forced" and "forced" offenses have different levels of situational and personal anxiety, aggression and locus of control.

  13. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

    DEFF Research Database (Denmark)

    Mendel, Florian; Rechberger, Christian; Schläffer, Martin

    2009-01-01

    of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom, and a subsequent probabilistic outbound phase. Especially on AES based hash functions, the rebound attack leads to new attacks for a surprisingly high number of rounds. We use the rebound attack to construct...

  14. Practical security and privacy attacks against biometric hashing using sparse recovery

    Science.gov (United States)

    Topcu, Berkay; Karabat, Cagatay; Azadmanesh, Matin; Erdogan, Hakan

    2016-12-01

    Biometric hashing is a cancelable biometric verification method that has received research interest recently. This method can be considered as a two-factor authentication method which combines a personal password (or secret key) with a biometric to obtain a secure binary template which is used for authentication. We present novel practical security and privacy attacks against biometric hashing when the attacker is assumed to know the user's password in order to quantify the additional protection due to biometrics when the password is compromised. We present four methods that can reconstruct a biometric feature and/or the image from a hash and one method which can find the closest biometric data (i.e., face image) from a database. Two of the reconstruction methods are based on 1-bit compressed sensing signal reconstruction for which the data acquisition scenario is very similar to biometric hashing. Previous literature introduced simple attack methods, but we show that we can achieve higher level of security threats using compressed sensing recovery techniques. In addition, we present privacy attacks which reconstruct a biometric image which resembles the original image. We quantify the performance of the attacks using detection error tradeoff curves and equal error rates under advanced attack scenarios. We show that conventional biometric hashing methods suffer from high security and privacy leaks under practical attacks, and we believe more advanced hash generation methods are necessary to avoid these attacks.

  15. Optimum Use of Acute Treatments for Hereditary Angioedema: Evidence-Based Expert Consensus

    Directory of Open Access Journals (Sweden)

    Hilary Longhurst

    2018-03-01

    Full Text Available Acute treatment of hereditary angioedema due to C1 inhibitor deficiency has become available in the last 10 years and has greatly improved patients’ quality of life. Two plasma-derived C1 inhibitors (Berinert and Cinryze, a recombinant C1 inhibitor (Ruconest/Conestat alpha, a kallikrein inhibitor (Ecallantide, and a bradykinin B2 receptor inhibitor (Icatibant are all effective. Durably good response is maintained over repeated treatments and several years. All currently available prophylactic agents are associated with breakthrough attacks, therefore an acute treatment plan is essential for every patient. Experience has shown that higher doses of C1 inhibitor than previously recommended may be desirable, although only recombinant C1 inhibitor has been subject to full dose–response evaluation. Treatment of early symptoms of an attack, with any licensed therapy, results in milder symptoms, more rapid resolution and shorter duration of attack, compared with later treatment. All therapies have been shown to be well-tolerated, with low risk of serious adverse events. Plasma-derived C1 inhibitors have a reassuring safety record regarding lack of transmission of virus or other infection. Thrombosis has been reported in association with plasma-derived C1 inhibitor in some case series. Ruconest was associated with anaphylaxis in a single rabbit-allergic volunteer, but no further anaphylaxis has been reported in those not allergic to rabbits despite, in a few cases, prior IgE sensitization to rabbit or milk protein. Icatibant is associated with high incidence of local reactions but not with systemic effects. Ecallantide may cause anaphylactoid reactions and is given under supervision. For children and pregnant women, plasma-derived C1 inhibitor has the best evidence of safety and currently remains first-line treatment.

  16. Optimum Use of Acute Treatments for Hereditary Angioedema: Evidence-Based Expert Consensus.

    Science.gov (United States)

    Longhurst, Hilary

    2017-01-01

    Acute treatment of hereditary angioedema due to C1 inhibitor deficiency has become available in the last 10 years and has greatly improved patients' quality of life. Two plasma-derived C1 inhibitors (Berinert and Cinryze), a recombinant C1 inhibitor (Ruconest/Conestat alpha), a kallikrein inhibitor (Ecallantide), and a bradykinin B2 receptor inhibitor (Icatibant) are all effective. Durably good response is maintained over repeated treatments and several years. All currently available prophylactic agents are associated with breakthrough attacks, therefore an acute treatment plan is essential for every patient. Experience has shown that higher doses of C1 inhibitor than previously recommended may be desirable, although only recombinant C1 inhibitor has been subject to full dose-response evaluation. Treatment of early symptoms of an attack, with any licensed therapy, results in milder symptoms, more rapid resolution and shorter duration of attack, compared with later treatment. All therapies have been shown to be well-tolerated, with low risk of serious adverse events. Plasma-derived C1 inhibitors have a reassuring safety record regarding lack of transmission of virus or other infection. Thrombosis has been reported in association with plasma-derived C1 inhibitor in some case series. Ruconest was associated with anaphylaxis in a single rabbit-allergic volunteer, but no further anaphylaxis has been reported in those not allergic to rabbits despite, in a few cases, prior IgE sensitization to rabbit or milk protein. Icatibant is associated with high incidence of local reactions but not with systemic effects. Ecallantide may cause anaphylactoid reactions and is given under supervision. For children and pregnant women, plasma-derived C1 inhibitor has the best evidence of safety and currently remains first-line treatment.

  17. ATTACK WARNING: Costs to Modernize NORAD's Computer System Significantly Understated

    National Research Council Canada - National Science Library

    Cross, F

    1991-01-01

    ...) Integrated Tactical Warning and Attack Assessment (ITW/AA) system. These subsystems provide critical strategic surveillance and attack warning and assessment information to United States and Canadian leaders...

  18. Measuring the effectiveness of SDN mitigations against cyber attacks

    NARCIS (Netherlands)

    Koning, R.; de Graaff, B.; Meijer, R.; de Laat, C.; Grosso, P.

    2017-01-01

    To address increasing problems caused by cyber attacks, we leverage Software Defined networks and Network Function Virtualisation governed by a SARNET-agent to enable autonomous response and attack mitigation. A Secure Autonomous Response Network (SARNET) uses a control loop to constantly assess the

  19. Intact blood-brain barrier during spontaneous attacks of migraine without aura

    DEFF Research Database (Denmark)

    Amin, F M; Hougaard, A; Cramer, S P

    2017-01-01

    BACKGROUND AND PURPOSE: The integrity of the blood-brain barrier (BBB) has been questioned in migraine, but BBB permeability has never been investigated during spontaneous migraine attacks. In the present study, BBB permeability during spontaneous attacks of migraine without aura was investigated......, brain stem, posterior pons and whole brain. The paired samples t test was used to compare Ki (permeability) values between the attack and headache-free days. RESULTS: Nineteen patients completed the study. Median time from onset of migraine attack to scan was 6.5 h (range 4.0-15.5 h). No change...

  20. Detecting SYN flood attacks via statistical monitoring charts: A comparative study

    KAUST Repository

    Bouyeddou, Benamar

    2017-12-14

    Accurate detection of cyber-attacks plays a central role in safeguarding computer networks and information systems. This paper addresses the problem of detecting SYN flood attacks, which are the most popular Denial of Service (DoS) attacks. Here, we compare the detection capacity of three commonly monitoring charts namely, a Shewhart chart, a Cumulative Sum (CUSUM) control chart and exponentially weighted moving average (EWMA) chart, in detecting SYN flood attacks. The comparison study is conducted using the publicly available benchmark datasets: the 1999 DARPA Intrusion Detection Evaluation Datasets.