WorldWideScience

Sample records for angioedema hae attacks

  1. The hereditary angioedema burden of illness study in Europe (HAE-BOIS- Europe)

    DEFF Research Database (Denmark)

    Bygum, Anette; Aygören-Pürsün, Emel; Caballero, Teresa

    2012-01-01

    ABSTRACT: BACKGROUND: Hereditary angioedema (HAE) is a rare but serious disease marked by swelling attacks in the extremities, face, trunk, airway, or abdominal areas that can be spontaneous or the result of trauma and other triggers. It can be life-threatening due to the risk of asphyxiation...... of HAE-I or HAE-II. Data collection includes: (i) a survey on individuals' health care resource use, direct and indirect medical costs, impact on work and school, treatment satisfaction, and emotional functioning (via the Hospital Anxiety and Depression Scale); and (ii) one-on-one interviews to collect...

  2. Breakthrough attacks in patients with hereditary angioedema receiving long-term prophylaxis are responsive to icatibant

    DEFF Research Database (Denmark)

    Aberer, Werner; Maurer, Marcus; Bouillet, Laurence

    2017-01-01

    BACKGROUND: Patients with hereditary angioedema (HAE) due to C1-inhibitor deficiency (C1-INH-HAE) experience recurrent attacks of cutaneous or submucosal edema that may be frequent and severe; prophylactic treatments can be prescribed to prevent attacks. However, despite the use of long-term prop...

  3. Open-label, multicenter study of self-administered icatibant for attacks of hereditary angioedema

    DEFF Research Database (Denmark)

    Aberer, W; Maurer, M; Reshef, A

    2014-01-01

    Historically, treatment for hereditary angioedema (HAE) attacks has been administered by healthcare professionals (HCPs). Patient self-administration could reduce delays between symptom onset and treatment, and attack burden. The primary objective was to assess the safety of self-administered ica...

  4. Estimation of EuroQol 5-Dimensions health status utility values in hereditary angioedema

    DEFF Research Database (Denmark)

    Aygören-Pürsün, Emel; Bygum, Anette; Beusterien, Kathleen

    2016-01-01

    OBJECTIVE: To estimate health status utility (preference) weights for hereditary angioedema (HAE) during an attack and between attacks using data from the Hereditary Angioedema Burden of Illness Study in Europe (HAE-BOIS-Europe) survey. Utility measures quantitatively describe the net impact of a...

  5. Comparing acquired angioedema with hereditary angioedema (types I/II): findings from the Icatibant Outcome Survey.

    Science.gov (United States)

    Longhurst, H J; Zanichelli, A; Caballero, T; Bouillet, L; Aberer, W; Maurer, M; Fain, O; Fabien, V; Andresen, I

    2017-04-01

    Icatibant is used to treat acute hereditary angioedema with C1 inhibitor deficiency types I/II (C1-INH-HAE types I/II) and has shown promise in angioedema due to acquired C1 inhibitor deficiency (C1-INH-AAE). Data from the Icatibant Outcome Survey (IOS) were analysed to evaluate the effectiveness of icatibant in the treatment of patients with C1-INH-AAE and compare disease characteristics with those with C1-INH-HAE types I/II. Key medical history (including prior occurrence of attacks) was recorded upon IOS enrolment. Thereafter, data were recorded retrospectively at approximately 6-month intervals during patient follow-up visits. In the icatibant-treated population, 16 patients with C1-INH-AAE had 287 attacks and 415 patients with C1-INH-HAE types I/II had 2245 attacks. Patients with C1-INH-AAE versus C1-INH-HAE types I/II were more often male (69 versus 42%; P = 0·035) and had a significantly later mean (95% confidence interval) age of symptom onset [57·9 (51·33-64·53) versus 14·0 (12·70-15·26) years]. Time from symptom onset to diagnosis was significantly shorter in patients with C1-INH-AAE versus C1-INH-HAE types I/II (mean 12·3 months versus 118·1 months; P = 0·006). Patients with C1-INH-AAE showed a trend for higher occurrence of attacks involving the face (35 versus 21% of attacks; P = 0·064). Overall, angioedema attacks were more severe in patients with C1-INH-HAE types I/II versus C1-INH-AAE (61 versus 40% of attacks were classified as severe to very severe; P types I/II, respectively. © 2016 British Society for Immunology.

  6. The hereditary angioedema burden of illness study in Europe (HAE-BOIS-Europe: background and methodology

    Directory of Open Access Journals (Sweden)

    Bygum Anette

    2012-04-01

    Full Text Available Abstract Background Hereditary angioedema (HAE is a rare but serious disease marked by swelling attacks in the extremities, face, trunk, airway, or abdominal areas that can be spontaneous or the result of trauma and other triggers. It can be life-threatening due to the risk of asphyxiation. While there have been major advancements in our understanding of the immunogenetics of HAE, there are significant gaps in the literature regarding understanding of the humanistic and economic impact of the disease, particularly in Europe. The purpose of the HAE Burden of Illness Study-Europe (HAE-BOIS-Europe, the development and methodology of which is described here, is to better understand the management and impact of HAE from the patient perspective in Europe. Methods/Design This is a cross-sectional study in which retrospective data were also collected being conducted in Denmark, Germany and Spain. The study is open to patients ages 12 and older with a diagnosis of HAE-I or HAE-II. Data collection includes: (i a survey on individuals’ health care resource use, direct and indirect medical costs, impact on work and school, treatment satisfaction, and emotional functioning (via the Hospital Anxiety and Depression Scale; and (ii one-on-one interviews to collect detailed descriptive data and patient testimonials on the impact of HAE on patients’ health-related quality of life. Discussion The present manuscript describes the development and plans for implementing a multi-country European study with the aim of characterizing the humanistic and economic burden of HAE from the patient perspective. This study will help raise awareness of HAE as a rare but debilitating condition with wide-ranging impacts.

  7. The hereditary angioedema burden of illness study in Europe (HAE-BOIS-Europe): background and methodology.

    Science.gov (United States)

    Bygum, Anette; Aygören-Pürsün, Emel; Caballero, Teresa; Beusterien, Kathleen; Gholizadeh, Shadi; Musingarimi, Patience; Wait, Suzanne; Boysen, Henrik

    2012-04-26

    Hereditary angioedema (HAE) is a rare but serious disease marked by swelling attacks in the extremities, face, trunk, airway, or abdominal areas that can be spontaneous or the result of trauma and other triggers. It can be life-threatening due to the risk of asphyxiation. While there have been major advancements in our understanding of the immunogenetics of HAE, there are significant gaps in the literature regarding understanding of the humanistic and economic impact of the disease, particularly in Europe. The purpose of the HAE Burden of Illness Study-Europe (HAE-BOIS-Europe), the development and methodology of which is described here, is to better understand the management and impact of HAE from the patient perspective in Europe. This is a cross-sectional study in which retrospective data were also collected being conducted in Denmark, Germany and Spain. The study is open to patients ages 12 and older with a diagnosis of HAE-I or HAE-II. Data collection includes: (i) a survey on individuals' health care resource use, direct and indirect medical costs, impact on work and school, treatment satisfaction, and emotional functioning (via the Hospital Anxiety and Depression Scale); and (ii) one-on-one interviews to collect detailed descriptive data and patient testimonials on the impact of HAE on patients' health-related quality of life. The present manuscript describes the development and plans for implementing a multi-country European study with the aim of characterizing the humanistic and economic burden of HAE from the patient perspective. This study will help raise awareness of HAE as a rare but debilitating condition with wide-ranging impacts.

  8. In Vitro Fertilization Using Luteinizing Hormone-Releasing Hormone Injections Resulted in Healthy Triplets without Increased Attack Rates in a Hereditary Angioedema Case

    Directory of Open Access Journals (Sweden)

    Ceyda Tunakan Dalgıç

    2018-01-01

    Full Text Available Hereditary angioedema due to C1-inhibitor deficiency (C1-INH-HAE is a rare, autosomal dominant disorder. The management of pregnant patients with C1-INH-HAE is a challenge for the physician. Intravenous plasma-derived nanofiltered C1-INH (pdC1INH is the only recommended option throughout pregnancy, postpartum, and breastfeeding period. In order to increase pregnancy rates, physicians use fertilization therapies increasing endogen levels of estrogens. Therefore, these techniques can provoke an increase in the number and severity of edema attacks in C1-INH-HAE. Our patient is a 32-year-old female, diagnosed with C1-INH-HAE type 1 since 2004. She had been taking danazol 50–200 mg/day for 9 years. Due to her pregnancy plans in 2013, danazol was discontinued. PdC1INH was prescribed regularly for prophylactic purpose. Triplet pregnancy occurred by in vitro fertilization using luteinizing hormone-releasing hormone (LHRH injections. In our patient, LHRH injections were done four times without causing any severe attack during in vitro fertilization. Angioedema did not worsen during pregnancy and delivery due to the prophylactic use of intravenous pdC1INH in our patient. According to the attack frequency and severity, there was no difference between the three pregnancy trimesters. To our knowledge, this is the first published case of C1-INH-HAE receiving in vitro fertilization therapies without any angioedema attacks during pregnancy and delivery and eventually having healthy triplets with the prophylactic use of intravenous pdC1INH.

  9. Hereditary angioedema attacks resolve faster and are shorter after early icatibant treatment.

    Directory of Open Access Journals (Sweden)

    Marcus Maurer

    Full Text Available BACKGROUND: Attacks of hereditary angioedema (HAE are unpredictable and, if affecting the upper airway, can be lethal. Icatibant is used for physician- or patient self-administered symptomatic treatment of HAE attacks in adults. Its mode of action includes disruption of the bradykinin pathway via blockade of the bradykinin B(2 receptor. Early treatment is believed to shorten attack duration and prevent severe outcomes; however, evidence to support these benefits is lacking. OBJECTIVE: To examine the impact of timing of icatibant administration on the duration and resolution of HAE type I and II attacks. METHODS: The Icatibant Outcome Survey is an international, prospective, observational study for patients treated with icatibant. Data on timings and outcomes of icatibant treatment for HAE attacks were collected between July 2009-February 2012. A mixed-model of repeated measures was performed for 426 attacks in 136 HAE type I and II patients. RESULTS: Attack duration was significantly shorter in patients treated <1 hour of attack onset compared with those treated ≥ 1 hour (6.1 hours versus 16.8 hours [p<0.001]. Similar significant effects were observed for <2 hours versus ≥ 2 hours (7.2 hours versus 20.2 hours [p<0.001] and <5 hours versus ≥ 5 hours (8.0 hours versus 23.5 hours [p<0.001]. Treatment within 1 hour of attack onset also significantly reduced time to attack resolution (5.8 hours versus 8.8 hours [p<0.05]. Self-administrators were more likely to treat early and experience shorter attacks than those treated by a healthcare professional. CONCLUSION: Early blockade of the bradykinin B(2 receptor with icatibant, particularly within the first hour of attack onset, significantly reduced attack duration and time to attack resolution.

  10. An ABC of the Warning Signs of Hereditary Angioedema

    DEFF Research Database (Denmark)

    Grumach, Anete Sevciovic; Ferraroni, Natasha; Olivares, Maria Margarita

    2017-01-01

    Hereditary angioedema (HAE) with C1 inhibitor deficiency is a genetic disorder that clinically manifests with attacks of angioedema in the subcutaneous and submucosal tissues, mainly in the extremities, abdomen, and upper airway. During attacks, vascular permeability is increased due to increased...

  11. Estimation of EuroQol 5-Dimensions health status utility values in hereditary angioedema

    Directory of Open Access Journals (Sweden)

    Aygören-Pürsün E

    2016-09-01

    Full Text Available Emel Aygören-Pürsün,1 Anette Bygum,2 Kathleen Beusterien,3 Emily Hautamaki,4 Zlatko Sisic,5 Henrik B Boysen,6 Teresa Caballero7 1Angioedema Centre, Department for Children and Adolescents, University Hospital Frankfurt, Goethe University, Frankfurt, Germany; 2Hereditary Angioedema Centre Denmark, Department of Dermatology and Allergy Centre, Odense University Hospital, Odense, Denmark; 3Outcomes Research Strategies in Health, Washington, DC, 4Patient Reported Outcomes, Oxford Outcomes Inc., an ICON plc company, Bethesda, MD, USA; 5ViroPharma Incorporated, Chatsworth House, Maidenhead, UK; 6HAEi – Hereditary Angioedema International Patient Organization for C1 Inhibitor Deficiencies, Skanderborg, Denmark; 7Allergy Department, Hospital La Paz Institute for Health Research (IdiPaz, Biomedical Research Network on Rare Diseases U754 (CIBERER, University Hospital La Paz, Madrid, Spain Objective: To estimate health status utility (preference weights for hereditary angioedema (HAE during an attack and between attacks using data from the Hereditary Angioedema Burden of Illness Study in Europe (HAE-BOIS-Europe survey. Utility measures quantitatively describe the net impact of a condition on a patient’s life; a score of 0.0 reflects death and 1.0 reflects full health.Study design and methods: The HAE-BOIS-Europe was a cross-sectional survey conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE from the patient perspective. Survey items that overlapped conceptually with the EuroQol 5-Dimensions (EQ-5D domains (pain/discomfort, mobility, self-care, usual activities, and anxiety/depression were manually crosswalked to the corresponding UK population-based EQ-5D utility weights. EQ-5D utilities were computed for each respondent in the HAE-BOIS-Europe survey for acute attacks and between attacks.Results: Overall, a total of 111 HAE-BOIS-Europe participants completed all selected survey items and thus allowed for computation

  12. Overview of hereditary angioedema caused by C1-inhibitor deficiency: assessment and clinical management.

    Science.gov (United States)

    Bork, K; Davis-Lorton, M

    2013-02-01

    Hereditary angioedema due to C1-inhibitor deficiency (HAE-C1-INH) is a rare, autosomal-dominant disease. HAE-C1-INH is characterized by recurrent attacks of marked, diffuse, nonpitting and nonpruritic skin swellings, painful abdominal attacks, and laryngeal edema. The extremities and the gastrointestinal tract are most commonly affected. Swelling of the upper respiratory mucosa poses the greatest risk because death from asphyxiation can result from laryngealedema. HAE-C1-INH attacks are variable, unpredictable, and may be induced by a variety of stimuli, including stress or physical trauma. Because the clinical presentation of HAE-C1-INH is similar to other types of angioedema, the condition may be a challenge to diagnose. Accurate identification of HAE-C1-INH is critical in order to avoid asphyxiation by laryngeal edema and to improve the burden of disease. Based on an understanding of the underlying pathophysiology of IHAE-C1-INH, drugs targeted specifically to the disease, such as C1-inhibitor therapy, bradykinin B2-receptor antagonists, and kallikrein-inhibitors, have become available for both treatment and prevention of angioedema attacks. This article reviews the clinical features, differential diagnosis, and current approaches to management of HAE-C1-INH.

  13. Hereditary angioedema with C1 inhibitor deficiency: delay in diagnosis in Europe.

    Science.gov (United States)

    Zanichelli, Andrea; Magerl, Markus; Longhurst, Hilary; Fabien, Vincent; Maurer, Marcus

    2013-08-12

    Hereditary angioedema (HAE) is a rare, debilitating, and potentially life-threatening disease characterized by recurrent edema attacks. Important advances in HAE treatment have been made, including the development of new therapies for treating or preventing attacks. Nevertheless, the disease is still frequently misdiagnosed and inappropriately treated, potentially exposing patients with laryngeal attacks to the risk of asphyxiation. The Icatibant Outcome Survey (IOS) is an international, observational study that documents the clinical outcome of HAE patients eligible for treatment with icatibant. Patient ages at first symptoms and at diagnosis were recorded at enrolment, and the delay between first symptoms and diagnosis was calculated. The median [range] diagnostic delay in HAE type I and II patients across eight countries was 8.5 years [0-62.0]. The median delay in diagnosis was longer for HAE type II versus type I (21 versus 8 years, respectively), although this did not quite reach statistical significance. Although it can be difficult to differentiate HAE symptoms from those of more common angioedema sub-types (e.g. idiopathic or acquired angioedema), our results show that HAE type I and II patients have an unacceptable delay in diagnosis, even those with a family history of the disease. Raising physician awareness of this disabling and potentially fatal disease may lead to a more accurate diagnosis and timely treatment.

  14. Exposure‐Response Model of Subcutaneous C1‐Inhibitor Concentrate to Estimate the Risk of Attacks in Patients With Hereditary Angioedema

    Science.gov (United States)

    Tortorici, Michael A.; Pawaskar, Dipti; Pragst, Ingo; Machnig, Thomas; Hutmacher, Matthew; Zuraw, Bruce; Cicardi, Marco; Craig, Timothy; Longhurst, Hilary; Sidhu, Jagdev

    2018-01-01

    Subcutaneous C1‐inhibitor (HAEGARDA, CSL Behring), is a US Food and Drug Administration (FDA)‐approved, highly concentrated formulation of a plasma‐derived C1‐esterase inhibitor (C1‐INH), which, in the phase III Clinical Studies for Optimal Management in Preventing Angioedema with Low‐Volume Subcutaneous C1‐inhibitor Replacement Therapy (COMPACT) trial, reduced the incidence of hereditary angioedema (HAE) attacks when given prophylactically. Data from the COMPACT trial were used to develop a repeated time‐to‐event model to characterize the timing and frequency of HAE attacks as a function of C1‐INH activity, and then develop an exposure–response model to assess the relationship between C1‐INH functional activity levels (C1‐INH(f)) and the risk of an attack. The C1‐INH(f) values of 33.1%, 40.3%, and 63.1% were predicted to correspond with 50%, 70%, and 90% reductions in the HAE attack risk, respectively, relative to no therapy. Based on trough C1‐INH(f) values for the 40 IU/kg (40.2%) and 60 IU/kg (48.0%) C1‐INH (SC) doses, the model predicted that 50% and 67% of the population, respectively, would see at least a 70% decrease in the risk of an attack. PMID:29316335

  15. Socioeconomic burden of hereditary angioedema: results from the hereditary angioedema burden of illness study in Europe.

    Science.gov (United States)

    Aygören-Pürsün, Emel; Bygum, Anette; Beusterien, Kathleen; Hautamaki, Emily; Sisic, Zlatko; Wait, Suzanne; Boysen, Henrik B; Caballero, Teresa

    2014-07-04

    Hereditary angioedema (HAE) due to C1 inhibitor deficiency is a rare but serious and potentially life-threatening disease marked by spontaneous, recurrent attacks of swelling. The study objective was to characterize direct and indirect resource utilization associated with HAE from the patient perspective in Europe. The study was conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE via a cross-sectional survey of HAE patients, including direct and indirect resource utilization during and between attacks for patients and their caregivers over the past 6 months. A regression model examined predictors of medical resource utilization. Overall, 164 patients had an attack in the past 6 months and were included in the analysis. The most significant predictor of medical resource utilization was the severity of the last attack (OR 2.6; p career/educational advancement. HAE poses a considerable burden on patients and their families in terms of direct medical costs and indirect costs related to lost productivity. This burden is substantial at the time of attacks and in between attacks.

  16. Health-Related Quality of Life with Subcutaneous C1-Inhibitor for Prevention of Attacks of Hereditary Angioedema.

    Science.gov (United States)

    Lumry, William R; Craig, Timothy; Zuraw, Bruce; Longhurst, Hilary; Baker, James; Li, H Henry; Bernstein, Jonathan A; Anderson, John; Riedl, Marc A; Manning, Michael E; Keith, Paul K; Levy, Donald S; Caballero, Teresa; Banerji, Aleena; Gower, Richard G; Farkas, Henriette; Lawo, John-Philip; Pragst, Ingo; Machnig, Thomas; Watson, Douglas J

    2018-01-31

    Hereditary angioedema with C1-inhibitor deficiency (C1-INH-HAE) impairs health-related quality of life (HRQoL). The objective of this study was to assess HRQoL outcomes in patients self-administering subcutaneous C1-INH (C1-INH[SC]; HAEGARDA) for routine prevention of HAE attacks. Post hoc analysis of data from the placebo-controlled, crossover phase III COMPACT study (Clinical Studies for Optimal Management of Preventing Angioedema with Low-Volume Subcutaneous C1-Inhibitor Replacement Therapy). Ninety patients with C1-INH-HAE were randomized to 1 of 4 treatment sequences: C1-INH(SC) 40 or 60 IU/kg twice weekly for 16 weeks, preceded or followed by 16 weeks of twice weekly placebo injections. All HAE attacks were treated with open-label on-demand treatment as necessary. HRQoL assessments at week 14 (last visit) included the European Quality of Life-5 Dimensions Questionnaire (EQ-5D-3L), the Hospital Anxiety and Depression Scale (HADS), the Work Productivity and Activity Impairment Questionnaire (WPAI), and the Treatment Satisfaction Questionnaire for Medication (TSQM). Compared with placebo (on-demand treatment alone), treatment with twice weekly C1-INH(SC) (both doses combined) was associated with better EQ-5D visual analog scale general health, less HADS anxiety, less WPAI presenteeism, work productivity loss, and activity impairment, and greater TSQM effectiveness and overall treatment satisfaction. More patients self-reported a "good/excellent" response during routine prevention with C1-INH(SC) compared with on-demand only (placebo prophylaxis) management. For each HRQoL measure, a greater proportion of patients had a clinically meaningful improvement during C1-INH(SC) treatment compared with placebo. In patients with frequent HAE attacks, a treatment strategy of routine prevention with self-administered twice weekly C1-INH(SC) had a greater impact on improving multiple HAE-related HRQoL impairments, most notably anxiety and work productivity, compared with on

  17. The burden of illness in patients with hereditary angioedema.

    Science.gov (United States)

    Banerji, Aleena

    2013-11-01

    Hereditary angioedema (HAE) is a rare genetic disease characterized by long-term recurrent attacks of subcutaneous or submucosal edema in different parts of the body. A comprehensive review of the literature on burden of illness for patients with HAE is presented. A Boolean search was performed using MEDLINE and EMBASE databases and the Internet. Articles discussing aspects of the burden of illness in HAE were selected. Topics focused on the course of the disease, nature of attacks, treatment, quality of life, and costs. Hereditary angioedema is associated with a significant and multifaceted disease burden. Diagnosis is often delayed for years, with patients receiving ineffective treatment and unnecessary medical procedures before diagnosis. HAE attacks are painful, unpredictable, and debilitating and often require emergency medical attention. Attacks can affect a patient's daily activities, including work or schooling. Depression and anxiety are prevalent in patients with HAE. Recent advances in treatment provide patients with effective and well-tolerated prophylactic and on-demand therapeutic options. However, end points specific to HAE that better measure the impact of treatment on disease burden are lacking. Furthermore, there is a notable paucity of literature directed toward physicians who are instrumental in diagnosing and treating patients with HAE (eg, emergency department). More publications are broadening the understanding of HAE. However, important gaps remain. Effective management of HAE requires a more comprehensive understanding of the disease burden so that disease management can be individualized to meet specific patient needs. Copyright © 2013 American College of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  18. Hereditary angioedema: what the gastroenterologist needs to know

    Directory of Open Access Journals (Sweden)

    Ali MA

    2014-11-01

    Full Text Available M Aamir Ali, Marie L Borum Division of Gastroenterology and Liver Diseases, George Washington University, Washington, DC, USA Abstract: Up to 93% of patients with hereditary angioedema (HAE experience recurrent abdominal pain. Many of these patients, who often present to emergency departments, primary care physicians, general surgeons, or gastroenterologists, are misdiagnosed for years and undergo unnecessary testing and surgical procedures. Making the diagnosis of HAE can be challenging because symptoms and attack locations are often inconsistent from one episode to the next. Abdominal attacks are common and can occur without other attack locations. An early, accurate diagnosis is central to managing HAE. Unexplained abdominal pain, particularly when accompanied by swelling of the face and extremities, suggests the diagnosis of HAE. A family history and radiologic imaging demonstrating edematous bowel also support an HAE diagnosis. Once HAE is suspected, C4 and C1 esterase inhibitor (C1-INH laboratory studies are usually diagnostic. Patients with HAE may benefit from recently approved specific treatments, including plasma-derived C1-INH or recombinant C1-INH, a bradykinin B2-receptor antagonist, or a kallikrein inhibitor as first-line therapy and solvent/detergent-treated or fresh frozen plasma as second-line therapy for acute episodes. Short-term or long-term prophylaxis with nanofiltered C1-INH or attenuated androgens will prevent or reduce the frequency and severity of episodes. Gastroenterologists can play a critical role in identifying and treating patients with HAE, and should have a high index of suspicion when encountering patients with recurrent, unexplained bouts of abdominal pain. Given the high rate of abdominal attacks in HAE, it is important for gastroenterologists to appropriately diagnose and promptly recognize and treat HAE, or refer patients with HAE to an allergist. Keywords: hereditary angioedema, abdominal pain, diagnosis

  19. Hereditary angioedema

    Science.gov (United States)

    ... disease; HAE- Hereditary angioedema; Kallikrein inhibitor-HAE: bradykinin receptor antagonist-HAE; C1-inhibitors-HAE; Hives-HAE ... aunt, uncle, or grandparent. Dental procedures, sickness (including colds and the flu), and surgery may trigger HAE ...

  20. Estimation of EuroQol 5-Dimensions health status utility values in hereditary angioedema.

    Science.gov (United States)

    Aygören-Pürsün, Emel; Bygum, Anette; Beusterien, Kathleen; Hautamaki, Emily; Sisic, Zlatko; Boysen, Henrik B; Caballero, Teresa

    2016-01-01

    To estimate health status utility (preference) weights for hereditary angioedema (HAE) during an attack and between attacks using data from the Hereditary Angioedema Burden of Illness Study in Europe (HAE-BOIS-Europe) survey. Utility measures quantitatively describe the net impact of a condition on a patient's life; a score of 0.0 reflects death and 1.0 reflects full health. The HAE-BOIS-Europe was a cross-sectional survey conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE from the patient perspective. Survey items that overlapped conceptually with the EuroQol 5-Dimensions (EQ-5D) domains (pain/discomfort, mobility, self-care, usual activities, and anxiety/depression) were manually crosswalked to the corresponding UK population-based EQ-5D utility weights. EQ-5D utilities were computed for each respondent in the HAE-BOIS-Europe survey for acute attacks and between attacks. Overall, a total of 111 HAE-BOIS-Europe participants completed all selected survey items and thus allowed for computation of EQ-5D-based utilities. The mean utilities for an HAE attack and between attacks were 0.44 and 0.72, respectively. Utilities for an acute attack were dependent on the severity of pain of the last attack (0.61 for no pain or mild pain, 0.47 for moderate pain, and 0.08 for severe pain). There were no significant differences across countries. Mean utilities derived from the study approach compare sensibly with other disease states for both acute attacks and between attacks. The impacts of HAE translate into substantial health status disutilities associated with acute attacks as well as between attacks, documenting that the detrimental effects of HAE are meaningful from the patient perspective. Results were consistent across countries with regard to pain severity and in comparison to similar disease states. The results can be used to raise awareness of HAE as a serious disease with wide-ranging personal and social impacts.

  1. Treatment of HAE Attacks in the Icatibant Outcome Survey

    DEFF Research Database (Denmark)

    Hernández Fernandez de Rojas, Dolores; Ibañez, Ethel; Longhurst, Hilary

    2015-01-01

    BACKGROUND: Icatibant, a selective bradykinin B2 receptor antagonist for the treatment of acute hereditary angio-oedema (HAE) attacks in adults, can be administered by health care professionals (HCPs) or self-administered. This analysis compared characteristics and outcomes of acute HAE attacks t...

  2. Before and after, the impact of available on-demand treatment for HAE

    DEFF Research Database (Denmark)

    Christiansen, Sandra C; Bygum, Anette; Banerji, Aleena

    2015-01-01

    of suffocation, worry about their children inheriting HAE, and medication side effects. Data were analyzed using Wilcoxon signed-rank tests or analysis of variance. Responses were obtained from 134 self-identified HAE subjects: 85 type I, 21 type II, and 28 with normal C1 inhibitor (C1INH). Burden of disease......Availability of effective treatment for acute attacks is expected to transform the care of hereditary angioedema (HAE) patients. We felt that it would be of interest to test these assumptions by examining the perceptions of HAE patients regarding the impact that these therapies have had...

  3. The Complex Interaction Between Polycystic Ovary Syndrome and Hereditary Angioedema: Case Reports and Review of the Literature.

    Science.gov (United States)

    Iahn-Aun, Marina; Aun, Marcelo Vivolo; Motta, Antonio Abílio; Kalil, Jorge; Giavina-Bianchi, Pedro; Hayashida, Sylvia Asaka; Baracat, Edmund Chada; Maciel, Gustavo Arantes

    2017-07-01

    Hereditary angioedema (HAE) is a rare but severe disease, with high risk of death, and attacks have been associated to high estrogen levels. Polycystic ovary syndrome (PCOS) is a common hyperandrogenic condition, which is frequently treated with combined oral contraceptives. The aim of this study was to describe 2 clinical cases of young women diagnosed as having PCOS who developed HAE attacks after the introduction of combined estrogen-progestin pills to treat PCOS symptoms. Literature review of sex hormones' role in genesis of HAE attacks and possible mechanisms involved. In the cases reported, after initiation of combined contraceptives, patients presented with facial swelling with airway involvement (laryngeal edema) and abdominal pain. They had a familial history of angioedema and normal C1 inhibitor (C1-INH) levels, leading to the diagnosis of HAE with normal C1-INH (HAEnC1-INH) or HAE type III. After suspension of exogenous estrogen, patients remained asymptomatic from HAE. HAEnC1-INH is an estrogen-dependent form of HAE. It is well established that exogenous estrogen triggers attacks of all types of HAE. However, this is the first description of the association between PCOS and HAE, in which PCOS could be masking HAE symptoms. We propose that PCOS might have a protective role regarding HAE attacks, because of its particular hormonal features, that is, hyperandrogenism and relative stable levels of estradiol. The use of combined estrogen-progestin compounds in women with PCOS and HAE must be avoided, and treatment must be individualized.

  4. Development and content validity testing of a patient-reported outcomes questionnaire for the assessment of hereditary angioedema in observational studies.

    Science.gov (United States)

    Bonner, Nicola; Abetz-Webb, Linda; Renault, Lydie; Caballero, Teresa; Longhurst, Hilary; Maurer, Marcus; Christiansen, Sandra; Zuraw, Bruce

    2015-07-01

    Hereditary Angioedema (HAE), a rare genetic disease, manifests as intermittent, painful attacks of angioedema. Attacks vary in frequency and severity and include skin, abdominal and life-threatening laryngeal swellings. This study aimed to develop a patient reported outcome (PRO) tool for the assessment of HAE attacks, including their management and impact on patients' lives, for use in clinical studies, or by physicians in general practice. The results of open-ended face to face concept elicitation interviews with HAE patients in Argentina (n = 10) and the US (n = 33) were used to develop the first draft questionnaire of the HAE patient reported outcomes questionnaire (HAE PRO). Subsequently, in-depth cognitive debriefing interviews were performed with HAE patients in the UK (n = 10), Brazil (n = 10), Germany (n = 11) and France (n = 12). Following input from eight multinational clinical experts further cognitive interviews were conducted in the US (n = 12) and Germany (n = 12). Patients who experienced abdominal, cutaneous or laryngeal attacks of varying severity levels were included in all rounds of interviews. Across the rounds of interviews patients discussed their HAE attack symptoms, impacts and treatments. Cognitive debriefing interviews explored patient understanding and relevance of questionnaire items. All interviews were conducted face to face following a pre-defined semi-structured interview guide in the patient's native language. Patients reported a variety of HAE symptoms, attack triggers, warning signs, attack impacts and treatment options which were used to develop the HAE PRO. The HAE PRO was revised and refined following input from patients and clinical experts. The final 18-item HAE PRO provides an assessment of the HAE attack experience including symptoms, impacts, treatment requirements, healthcare resource use and loss of productivity caused by HAE attacks. Patient and expert input has contributed to the

  5. Icatibant, an inhibitor of bradykinin receptor 2, for hereditary angioedema attacks: prospective experimental single-cohort study.

    Science.gov (United States)

    Campos, Regis Albuquerque; Valle, Solange Oliveira Rodrigues; França, Alfeu Tavares; Cordeiro, Elisabete; Serpa, Faradiba Sarquis; Mello, Yara Ferreira; Malheiros, Teresinha; Toledo, Eliana; Mansour, Elie; Fusaro, Gustavo; Grumach, Anete Sevciovic

    2014-01-01

    Hereditary angioedema (HAE) with C1 inhibitor deficiency manifests as recurrent episodes of edema involving the skin, upper respiratory tract and gastrointestinal tract. It can be lethal due to asphyxia. The aim here was to evaluate the response to therapy for these attacks using icatibant, an inhibitor of the bradykinin receptor, which was recently introduced into Brazil. Prospective experimental single-cohort study on the efficacy and safety of icatibant for HAE patients. Patients with a confirmed HAE diagnosis were enrolled according to symptoms and regardless of the time since onset of the attack. Icatibant was administered in accordance with the protocol that has been approved in Brazil. Symptom severity was assessed continuously and adverse events were monitored. 24 attacks in 20 HAE patients were treated (female/male 19:1; 19-55 years; median 29 years of age). The symptoms were: subcutaneous edema (22/24); abdominal pain (15/24) and upper airway obstruction (10/24). The time taken until onset of relief was: 5-10 minutes (5/24; 20.8%); 10-20 (5/24; 20.8%); 20-30 (8/24; 33.4%); 30-60 (5/24; 20.8%); and 2 hours (1/24; 4.3%). The time taken for complete resolution of symptoms ranged from 4.3 to 33.4 hours. Adverse effects were only reported at injection sites. Mild to moderate erythema and/or feelings of burning were reported by 15/24 patients, itching by 3 and no adverse effects in 6. HAE type I patients who received icatibant responded promptly; most achieved improved symptom severity within 30 minutes. Local adverse events occurred in 75% of the patients.

  6. Icatibant, an inhibitor of bradykinin receptor 2, for hereditary angioedema attacks: prospective experimental single-cohort study

    Directory of Open Access Journals (Sweden)

    Regis Albuquerque Campos

    Full Text Available CONTEXT AND OBJECTIVE: Hereditary angioedema (HAE with C1 inhibitor deficiency manifests as recurrent episodes of edema involving the skin, upper respiratory tract and gastrointestinal tract. It can be lethal due to asphyxia. The aim here was to evaluate the response to therapy for these attacks using icatibant, an inhibitor of the bradykinin receptor, which was recently introduced into Brazil.DESIGN AND SETTING: Prospective experimental single-cohort study on the efficacy and safety of icatibant for HAE patients.METHODS: Patients with a confirmed HAE diagnosis were enrolled according to symptoms and regardless of the time since onset of the attack. Icatibant was administered in accordance with the protocol that has been approved in Brazil. Symptom severity was assessed continuously and adverse events were monitored.RESULTS: 24 attacks in 20 HAE patients were treated (female/male 19:1; 19-55 years; median 29 years of age. The symptoms were: subcutaneous edema (22/24; abdominal pain (15/24 and upper airway obstruction (10/24. The time taken until onset of relief was: 5-10 minutes (5/24; 20.8%; 10-20 (5/24; 20.8%; 20-30 (8/24; 33.4%; 30-60 (5/24; 20.8%; and 2 hours (1/24; 4.3%. The time taken for complete resolution of symptoms ranged from 4.3 to 33.4 hours. Adverse effects were only reported at injection sites. Mild to moderate erythema and/or feelings of burning were reported by 15/24 patients, itching by 3 and no adverse effects in 6.CONCLUSION: HAE type I patients who received icatibant responded promptly; most achieved improved symptom severity within 30 minutes. Local adverse events occurred in 75% of the patients.

  7. HAE international home therapy consensus document

    Directory of Open Access Journals (Sweden)

    Longhurst Hilary J

    2010-07-01

    Full Text Available Abstract Hereditary angioedema (C1 inhibitor deficiency, HAE is associated with intermittent swellings which are disabling and may be fatal. Effective treatments are available and these are most useful when given early in the course of the swelling. The requirement to attend a medical facility for parenteral treatment results in delays. Home therapy offers the possibility of earlier treatment and better symptom control, enabling patients to live more healthy, productive lives. This paper examines the evidence for patient-controlled home treatment of acute attacks ('self or assisted administration' and suggests a framework for patients and physicians interested in participating in home or self-administration programmes. It represents the opinion of the authors who have a wide range of expert experience in the management of HAE.

  8. Hereditary Angioedema in Childhood

    DEFF Research Database (Denmark)

    Kjaer, Line; Bygum, Anette

    2012-01-01

      Hereditary angioedema (HAE) is a rare inherited disease that is often difficult to diagnose. We report a case of a 9-year-old boy with a spontaneous mutation causing HAE, diagnosed after a life-threatening episode of angioedema of the head and upper respiratory tract after a 5-year history of r...... of recurrent skin swellings and abdominal pain leading to several hospital admissions. The aim of this report is to direct focus on this rare disease, which can be treated effectively, to diminish morbidity and mortality of children suffering from undiagnosed HAE....

  9. The humanistic burden of hereditary angioedema: results from the Burden of Illness Study in Europe.

    Science.gov (United States)

    Caballero, Teresa; Aygören-Pürsün, Emel; Bygum, Anette; Beusterien, Kathleen; Hautamaki, Emily; Sisic, Zlatko; Wait, Suzanne; Boysen, Henrik B

    2014-01-01

    Hereditary angioedema (HAE) is a rare but potentially life-threatening disease marked by spontaneous, recurrent attacks of swelling. The broad range of consequences of HAE on patients' lives is not well understood. The study objective was to comprehensively characterize the burden of illness and impact of HAE types I and II from the patient perspective. The HAE Burden of Illness Study in Europe was conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE from the patient perspective via a one-time survey, which included items on clinical characteristics and physical and emotional impacts. One hundred eighty-six patients participated; 59% reported having an attack at least once a month, 67% reported moderate-to-severe pain during their last attack, and 74% reported moderate-to-severe swelling. The most common sites of the last attack were the abdomen and extremities; 24% experienced an attack in more than one site. The impact of HAE on daily activities was high during attacks and did not vary significantly by body site affected; patients also reported that HAE impacted their daily activities between attacks. Patients reported substantial anxiety about future attacks, traveling, and passing HAE to their children. Based on Hospital Anxiety and Depression Scale scores, 38 and 14% had clinically meaningful anxiety and depression, respectively. Despite standard of care, HAE patients still have frequent and painful attacks. Patients experience substantial impairment physically and emotionally both during and between attacks. A better understanding of these effects may help in the clinical management of HAE patients.

  10. The relationship between anxiety and quality of life in children with hereditary angioedema.

    Science.gov (United States)

    Kessel, Aharon; Farkas, Henriette; Kivity, Shmuel; Veszeli, Nóra; Kőhalmi, Kinga V; Engel-Yeger, Batya

    2017-11-01

    The severe life-threatening characteristics of hereditary angioedema (HAE) with C1-inhibitor deficiency (C1-INH-HAE) can affect anxiety levels among pediatric patients. This emotional burden together with the physical restrictions of C1-INH-HAE may decrease children's health-related quality of life (HRQoL). (i) To compare anxiety state and trait between children with C1-INH-HAE and healthy controls; (ii) to examine the relationship between the level of anxiety of children with C1-INH-HAE, their disease activity/affected sites and their HRQoL; and (iii) to predict the HRQoL of children with C1-INH-HAE based on their anxiety level and disease activity/affected sites METHODS: Thirty-three children with C1-INH-HAE (aged 5-18 years) and 52 healthy controls were recruited from Israel and Hungary. All children completed the State-Trait Anxiety Inventory for Children (STAIC), the Pediatric Quality of Life Inventory (Peds-QL) demographic questionnaire and a disease activity and site questionnaire . Disease activity was defined as the number of attacks in last year. Both anxiety state and trait were significantly higher among children with C1-INH-HAE as compared to the controls (44.74±10.56 vs 38.76±10.67, Panxiety state (F 56,2 =4.69, P=.001) and trait (F 56,2 =9.06, Panxiety trait was correlated with the number of angioedema-affected sites (r=.52, P=.003). The presence of HAE attacks and higher anxiety trait predicted a lower HRQoL in children with C1-INH-HAE. C1-INH-HAE children have higher anxiety trait and state, which correlate with reduced HRQoL domains. © 2017 EAACI and John Wiley and Sons A/S. Published by John Wiley and Sons Ltd.

  11. Recent advances in management and treatment of hereditary angioedema.

    Science.gov (United States)

    Sardana, Niti; Craig, Timothy J

    2011-12-01

    Hereditary angioedema (HAE) is a rare autosomal-dominant disease characterized by recurrent self-limiting episodes of skin and mucosal edema. Morbidity and mortality are significant, and new and pending therapies are now available to reduce the risk associated with the disease. To update the reader on new advances in HAE to improve patient care. We performed a literature search of Ovid, PubMed, and Google to develop this review. Articles that are necessary for the understanding and use of the new therapeutic options for HAE were chosen, and studies of high quality were used to support the use of therapies, and in most cases, results from phase III studies were used. Until recently, therapy for HAE attacks in the United States consisted of symptom relief with narcotics, hydration, and fresh-frozen plasma, which contains active C1 inhibitor. Therapy to prevent HAE attacks has been confined to androgens and, occasionally, antifibrinolytic agents; however, both drug groups have significant adverse effects. The approval of C1-inhibitor concentrate for prevention and acute therapy has improved efficacy and safety. Ecallantide has also been approved for therapy of attacks, and icatibant is expected to be approved in the next few months for attacks. Recombinant C1 inhibitor is presently in phase III studies and should be available for attacks in the near future. In this article we review the changing therapeutic options available for patients in 2011 and beyond.

  12. Gastrointestinal manifestations of hereditary angioedema diagnosed by ultrasound in the emergency department.

    Science.gov (United States)

    Riguzzi, Christine; Losonczy, Lia; Teismann, Nathan; Herring, Andrew A; Nagdev, Arun

    2014-11-01

    Abdominal angioedema is a less recognized type of angioedema, which can occur in patients with hereditary angioedema (HAE). The clinical signs may range from subtle, diffuse abdominal pain and nausea, to overt peritonitis. We describe two cases of abdominal angioedema in patients with known HAE that were diagnosed in the emergency department by point-of-care (POC) ultrasound. In each case, the patient presented with isolated abdominal complaints and no signs of oropharyngeal edema. Findings on POC ultrasound included intraperitoneal free fluid and bowel wall edema. Both patients recovered uneventfully after receiving treatment. Because it can be performed rapidly, requires no ionizing radiation, and can rule out alternative diagnoses, POC ultrasound holds promise as a valuable tool in the evaluation and management of patients with HAE.

  13. Hereditary angioedema in women

    Directory of Open Access Journals (Sweden)

    Bouillet Laurence

    2010-07-01

    Full Text Available Abstract Women with hereditary angioedema (HAE are more likely to be symptomatic that men. Hormonal factors (puberty, contraception, pregnancy,.... play a significant role in the precipitation or worsening of the condition in women. So, combined contraceptive pills are not indicated and progestogen pill must be preferred. During pregnancy, attack rate can increase (38-48% of women. C1Inhibitor concentrate and tranexamic acid can be used during pregnancy. Attenuated androgens for long term prophylaxis are effective but side effects appear more often in female patients. These side effects are dose dependant and can be attenuated by titrating the dose down the lowest effective level.

  14. HAE international home therapy consensus document

    DEFF Research Database (Denmark)

    Longhurst, Hilary J; Farkas, Henriette; Craig, Timothy

    2010-01-01

    ABSTRACT: Hereditary angioedema (C1 inhibitor deficiency, HAE) is associated with intermittent swellings which are disabling and may be fatal. Effective treatments are available and these are most useful when given early in the course of the swelling. The requirement to attend a medical facility ...

  15. The humanistic burden of hereditary angioedema: Impact on health-related quality of life, productivity, and depression.

    Science.gov (United States)

    Lumry, William R; Castaldo, Anthony J; Vernon, Margaret K; Blaustein, Marc B; Wilson, David A; Horn, Patrick T

    2010-01-01

    Hereditary angioedema (HAE) is a rare, autosomal dominant disorder characterized by recurrent acute attacks of swelling of the larynx, abdomen, and periphery. This study was designed to assess the humanistic burden of illness associated with HAE. HAE burden was assessed via a web-based survey of patients that solicited information on attack characterization, treatment, side effects, pain, and functional and emotional burden of disease management. In addition to HAE-specific sections, the survey used three standardized instruments to compare HAE patient data to normative (healthy) and chronic disease populations: the 12-Item Short Form (SF-12) Health Survey, the Work Productivity and Activity Impairment-General Health (WPAI-GH) questionnaire, and the Hamilton Depression Inventory-Short Form (HDI-SF). A total of 457 HAE patients responded to the survey (response rate, ∼19%). Patients reported significantly poorer health-related quality of life versus population norms, based on the SF-12 Physical Component Summary (mean, 43.7 versus 49.6; p 8.5, indicative of depressive symptomatology. Productivity was also markedly impaired in all WPAI-GH categories, including 34% overall work impairment. Because of their most recent HAE attack, workers lost a mean of 3.3 days; students lost a mean of 1.9 days. HAE results in considerable humanistic burden to patients across physical and mental health domains; negatively impacts education, career, and work productivity; and compounds the substantial economic burdens that are reported separately.

  16. HAE international home therapy consensus document

    NARCIS (Netherlands)

    Longhurst, Hilary J.; Farkas, Henriette; Craig, Timothy; Aygoren-Pursun, Emel; Bethune, Claire; Bjorkander, Janne; Bork, Konrad; Bouillet, Laurence; Boysen, Henrik; Bygum, Anette; Caballero, Teresa; Cicardi, Marco; Dempster, John; Gompels, Mark; Gooi, Jimmy; Grigoriadou, Sofia; Huffer, Ursula; Kreuz, Wolfhart; Levi, Marcel M.; Long, Janet; Martinez-Saguer, Inmaculada; Raguet, Michel; Reshef, Avner; Bowen, Tom; Zuraw, Bruce

    2010-01-01

    ABSTRACT: Hereditary angioedema (C1 inhibitor deficiency, HAE) is associated with intermittent swellings which are disabling and may be fatal. Effective treatments are available and these are most useful when given early in the course of the swelling. The requirement to attend a medical facility for

  17. Gastrointestinal Manifestations of Hereditary Angioedema Diagnosed by Ultrasound in the Emergency Department

    Directory of Open Access Journals (Sweden)

    Christine Riguzzi

    2014-11-01

    Full Text Available Abdominal angioedema is a less recognized type of angioedema, which can occur in patients with hereditary angioedema (HAE. The clinical signs may range from subtle, diffuse abdominal pain and nausea, to overt peritonitis. We describe two cases of abdominal angioedema in patients with known HAE that were diagnosed in the emergency department by point-of-care (POC ultrasound. In each case, the patient presented with isolated abdominal complaints and no signs of oropharyngeal edema. Findings on POC ultrasound included intraperitoneal free fluid and bowel wall edema. Both patients recovered uneventfully after receiving treatment. Because it can be performed rapidly, requires no ionizing radiation,and can rule out alternative diagnoses, POC ultrasound holds promise as a valuable tool in the evaluation and management of patients with HAE. [West J Emerg Med. 2014;15(7:-0.

  18. Development of a disease-specific quality of life questionnaire for adult patients with hereditary angioedema due to C1 inhibitor deficiency (HAE-QoL): Spanish multi-centre research project.

    Science.gov (United States)

    Prior, Nieves; Remor, Eduardo; Gómez-Traseira, Carmen; López-Serrano, Concepción; Cabañas, Rosario; Contreras, Javier; Campos, Ángel; Cardona, Victoria; Cimbollek, Stefan; González-Quevedo, Teresa; Guilarte, Mar; de Rojas, Dolores Hernández Fernández; Marcos, Carmen; Rubio, María; Tejedor-Alonso, Miguel Ángel; Caballero, Teresa

    2012-07-20

    There is a need for a disease-specific instrument for assessing health-related quality of life in adults with hereditary angioedema due to C1 inhibitor deficiency, a rare, disabling and life-threatening disease. In this paper we report the protocol for the development and validation of a specific questionnaire, with details on the results of the process of item generation, domain selection, and the expert and patient rating phase. Semi-structured interviews were completed by 45 patients with hereditary angioedema and 8 experts from 8 regions in Spain. A qualitative content analysis of the responses was carried out. Issues raised by respondents were grouped into categories. Content analysis identified 240 different responses, which were grouped into 10 conceptual domains. Sixty- four items were generated. A total of 8 experts and 16 patients assessed the items for clarity, relevance to the disease, and correct dimension assignment. The preliminary version of the specific health-related quality of life questionnaire for hereditary angioedema (HAE-QoL v 1.1) contained 44 items grouped into 9 domains. To the best of our knowledge, this is the first multi-centre research project that aims to develop a specific health-related quality of life questionnaire for adult patients with hereditary angioedema due to C1 inhibitor deficiency. A preliminary version of the specific HAE-QoL questionnaire was obtained. The qualitative analysis of interviews together with the expert and patient rating phase helped to ensure content validity. A pilot study will be performed to assess the psychometric properties of the questionnaire and to decide on the final version.

  19. Depression and anxiety in patients with hereditary angioedema.

    Science.gov (United States)

    Fouche, Andrew S; Saunders, Erika F H; Craig, Timothy

    2014-04-01

    Hereditary angioedema (HAE) is characterized by edematous swelling attacks of the face, extremities, abdomen, genitalia, and upper airway. The potential for laryngeal swelling makes the disease life-threatening, and the swelling elsewhere contributes to the significant burden of illness. The increased risk for mental health disorders in HAE is due to the burden of disease and possibly associated activation of the immune system. To determine the prevalence of depression and anxiety in HAE patients and the most high-yield features of depression to target in a clinical encounter. Depression and anxiety symptoms were evaluated using the 29 items of the Hamilton Depression Rating Scale along with the 14-item Hamilton Anxiety Rating Scale. The sample size was 26 participants with a diagnosis of type 1 or 2 HAE drawn from a cohort of 60 adult patients. In addition, a literature search was performed regarding how immune modulation affects depression and anxiety. A total of 39% of participants were identified as experiencing depression of mild (50%), moderate (40%), or severe (10%) levels. Fifteen percent of participants displayed prominent anxiety, half of whom had mild anxiety, 25% moderate anxiety, and 25% severe anxiety. The literature on inflammation and depression suggests a possible link between HAE and depression. Our data and the literature support that depression and anxiety symptoms are common in patients with HAE and may be secondary to chronic disease burden, associated pathophysiologic features, or both. Treatment that addresses the psychosocial and mental health of HAE patients is critical for best practice. Copyright © 2014 American College of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  20. Functional C1-inhibitor diagnostics in hereditary angioedema: Assay evaluation and recommendations

    NARCIS (Netherlands)

    Wagenaar-Bos, Ineke G. A.; Drouet, Christian; Aygoeren-Pursun, Emel; Bork, Konrad; Bucher, Christoph; Bygum, Anette; Farkas, Henriette; Fust, George; Gregorek, Hanna; Hack, C. Erik; Hickey, Alaco; Joller-Jemelka, Helen I.; Kapusta, Maria; Kreuz, Wolfhart; Longhurst, Hilary; Lopez-Trascasa, Margarita; Madalinski, Kazimierz; Naskalski, Jerzy; Nieuwenhuys, Ed; Ponard, Denise; Truedsson, Lennart; Varga, Lilian; Nielsen, Erik Waage; Wagner, Eric; Zingale, Lorenza; Cicardi, Marco; van Ham, S. Marieke

    2008-01-01

    Hereditary angioedema (HAE) is an autosomal dominant disease characterized by recurrent episodes of potentially life-threatening angioedema. The most widespread underlying genetic deficiency is a heterozygous deficiency of the serine protease inhibitor Cl esterase inhibitor (C1-Inh). In addition to

  1. Functional C1-inhibitor diagnostics in hereditary angioedema: assay evaluation and recommendations

    DEFF Research Database (Denmark)

    Wagenaar-Bos, Ineke G A; Drouet, Christian; Aygören-Pursun, Emel

    2008-01-01

    Hereditary angioedema (HAE) is an autosomal dominant disease characterized by recurrent episodes of potentially life-threatening angioedema. The most widespread underlying genetic deficiency is a heterozygous deficiency of the serine protease inhibitor C1 esterase inhibitor (C1-Inh). In addition ...

  2. 2010 International consensus algorithm for the diagnosis, therapy and management of hereditary angioedema

    Directory of Open Access Journals (Sweden)

    Bowen Tom

    2010-07-01

    Full Text Available Abstract Background We published the Canadian 2003 International Consensus Algorithm for the Diagnosis, Therapy, and Management of Hereditary Angioedema (HAE; C1 inhibitor [C1-INH] deficiency and updated this as Hereditary angioedema: a current state-of-the-art review: Canadian Hungarian 2007 International Consensus Algorithm for the Diagnosis, Therapy, and Management of Hereditary Angioedema. Objective To update the International Consensus Algorithm for the Diagnosis, Therapy and Management of Hereditary Angioedema (circa 2010. Methods The Canadian Hereditary Angioedema Network (CHAEN/Réseau Canadien d'angioédème héréditaire (RCAH http://www.haecanada.com and cosponsors University of Calgary and the Canadian Society of Allergy and Clinical Immunology (with an unrestricted educational grant from CSL Behring held our third Conference May 15th to 16th, 2010 in Toronto Canada to update our consensus approach. The Consensus document was reviewed at the meeting and then circulated for review. Results This manuscript is the 2010 International Consensus Algorithm for the Diagnosis, Therapy and Management of Hereditary Angioedema that resulted from that conference. Conclusions Consensus approach is only an interim guide to a complex disorder such as HAE and should be replaced as soon as possible with large phase III and IV clinical trials, meta analyses, and using data base registry validation of approaches including quality of life and cost benefit analyses, followed by large head-to-head clinical trials and then evidence-based guidelines and standards for HAE disease management.

  3. Management of acute attacks of hereditary angioedema: potential role of icatibant

    Directory of Open Access Journals (Sweden)

    Hilary J Longhurst

    2010-09-01

    Full Text Available Hilary J LonghurstDepartment of Immunology, Barts and The London NHS Trust, London, UKAbstract: Icatibant (Firazyr® is a novel subcutaneous treatment recently licensed in the European Union for acute hereditary angioedema. Hereditary angioedema, resulting from inherited partial C1 inhibitor deficiency, is a disabling condition characterized by intermittent episodes of bradykinin-mediated angioedema. Icatibant blocks bradykinin B2 receptors, attenutating the episode. Randomized double-blind, placebo-controlled trials of icatibant, showed significant superiority over oral tranexamic acid in 74 European patients and a trend to improvement in a similar US trial comparing icatibant with placebo in 55 patients. Outcomes for several endpoints did not reach significance in the US trial, perhaps because of low participant numbers and confounding factors: a further trial is planned. Open label studies have shown benefit in multiple treatments for attacks at all sites. Approximately 10% of patients require a second dose for re-emergent symptoms, usually 10 to 27 hours after the initial treatment. Its subcutaneous route of administration, good tolerability and novel mode of action make icatibant a promising addition to the limited repertoire of treatments for hereditary angioedema.Keywords: hereditary angioedema, bradykinin, icatibant, C1 inhibitor deficiency

  4. 2010 International consensus algorithm for the diagnosis, therapy and management of hereditary angioedema

    DEFF Research Database (Denmark)

    Bowen, Tom; Cicardi, Marco; Farkas, Henriette

    2010-01-01

    ABSTRACT: BACKGROUND: We published the Canadian 2003 International Consensus Algorithm for the Diagnosis, Therapy, and Management of Hereditary Angioedema (HAE; C1 inhibitor [C1-INH] deficiency) and updated this as Hereditary angioedema: a current state-of-the-art review: Canadian Hungarian 2007 ...

  5. Management of acute attacks of hereditary angioedema: potential role of icatibant.

    Science.gov (United States)

    Longhurst, Hilary J

    2010-09-07

    Icatibant (Firazyr(®)) is a novel subcutaneous treatment recently licensed in the European Union for acute hereditary angioedema. Hereditary angioedema, resulting from inherited partial C1 inhibitor deficiency, is a disabling condition characterized by intermittent episodes of bradykinin-mediated angioedema. Icatibant blocks bradykinin B2 receptors, attenutating the episode. Randomized double-blind, placebo-controlled trials of icatibant, showed significant superiority over oral tranexamic acid in 74 European patients and a trend to improvement in a similar US trial comparing icatibant with placebo in 55 patients. Outcomes for several endpoints did not reach significance in the US trial, perhaps because of low participant numbers and confounding factors: a further trial is planned. Open label studies have shown benefit in multiple treatments for attacks at all sites. Approximately 10% of patients require a second dose for re-emergent symptoms, usually 10 to 27 hours after the initial treatment. Its subcutaneous route of administration, good tolerability and novel mode of action make icatibant a promising addition to the limited repertoire of treatments for hereditary angioedema.

  6. Management of acute attacks of hereditary angioedema: potential role of icatibant

    Science.gov (United States)

    Longhurst, Hilary J

    2010-01-01

    Icatibant (Firazyr®) is a novel subcutaneous treatment recently licensed in the European Union for acute hereditary angioedema. Hereditary angioedema, resulting from inherited partial C1 inhibitor deficiency, is a disabling condition characterized by intermittent episodes of bradykinin-mediated angioedema. Icatibant blocks bradykinin B2 receptors, attenutating the episode. Randomized double-blind, placebo-controlled trials of icatibant, showed significant superiority over oral tranexamic acid in 74 European patients and a trend to improvement in a similar US trial comparing icatibant with placebo in 55 patients. Outcomes for several endpoints did not reach significance in the US trial, perhaps because of low participant numbers and confounding factors: a further trial is planned. Open label studies have shown benefit in multiple treatments for attacks at all sites. Approximately 10% of patients require a second dose for re-emergent symptoms, usually 10 to 27 hours after the initial treatment. Its subcutaneous route of administration, good tolerability and novel mode of action make icatibant a promising addition to the limited repertoire of treatments for hereditary angioedema. PMID:20859548

  7. Disease expression in women with hereditary angioedema

    DEFF Research Database (Denmark)

    Bouillet, Laurence; Longhurst, Hilary; Boccon-Gibod, Isabelle

    2008-01-01

    OBJECTIVE: Fluctuations in sex hormones can trigger angioedema attacks in women with hereditary angioedema. Combined oral contraceptive therapies, as well as pregnancy, can induce severe attacks. The course of angioedema may be very variable in different women. STUDY DESIGN: Within the PREHAEAT p......-sensitive phenotype for some patients. CONCLUSION: The course of angioedema in women with C1 inhibitor deficiency is affected by physiologic hormonal changes; consequently, physicians should take these into account when advising on management.......OBJECTIVE: Fluctuations in sex hormones can trigger angioedema attacks in women with hereditary angioedema. Combined oral contraceptive therapies, as well as pregnancy, can induce severe attacks. The course of angioedema may be very variable in different women. STUDY DESIGN: Within the PREHAEAT...... project launched by the European Union, data on 150 postpubertal women with hereditary angioedema were collected in 8 countries, using a patient-based questionnaire. RESULTS: Puberty worsened the disease for 62%. Combined oral contraceptives worsened the disease for 79%, whereas progestogen-only pills...

  8. [Acquired angioedema – clinical characteristic of the patients diagnosed in 2012-2016 with acquired C1 inhibitor deficiency].

    Science.gov (United States)

    Stobiecki, Marcin; Czarnobilska, Ewa; Obtułowicz, Krystyna

    Acquired angioedema is a rare disease caused by a deficiency of C1 esterase inhibitor with recurrent swelling symptoms. It may occur in the course of lymphoproliferative disorders or autoimmune diseases. Symptoms resemble hereditary angioedema, and the only differentiating features is negative family history, late onset of symptoms and accompanying lymphoproliferative disorder. The aim of the study was to analyze the cases of acquired angioedema. The retrospective analysis of 341 patients from the registry of patients with C1 inhibitor deficiency. Results: We identified 4 patients among 119 with HAE (3.57%) diagnosed in this same period of time 2012-2016 who fulfilled the criteria of acquired edema. In two cases the primary reason of angioedema was lymphoproliferive disease, in two monoclonal gammapathy of unknown reason. We analyzed also the results of laboratory tests C4, C1 inhibitor, C1q. In all cases the face was dominated localization. After the treatment of primary lymphoproliferive disease, in two cases, we observed total remission of angioedema. Only one patient with gammapathy require treatment with C1 inhibitor during the attacks. In these case we observed both plasma deriver, and recombinant C1 inhibitor were effective.

  9. Angioedema hereditário: considerações sobre terapia Therapeutic approach of hereditary angioedema

    Directory of Open Access Journals (Sweden)

    Kélem de Nardi Chagas

    2004-09-01

    HAE ser causado pelo mesmo defeito e acometer membros da mesma família, diferentes critérios têm sido estabelecidos para o tratamento desses pacientes. Foram indicados diferentes esquemas terapêuticos para HAE e alguns dos pacientes puderam ser seguidos sem terapia medicamentosa.PURPOSE: Hereditary Angioedema was first described by William Osler in 1888 and it is caused by a hereditary or acquired deficiency of C1 esterase inhibitor (C1-INH. Treatment is indicated for acute attacks or prophylaxis of angioedema which occur in the subcutaneous tissue respiratory or gastrointestinal tracts. Treatment includes attenuated androgens, inhibitors of kininogen or plasminogen, like tranexamic acid or e-aminocaproic acid and the administration of C1-INH concentrate. We describe the peculiarities of the treatment chosen for 10 patients (4 families with HAE and their evolution. METHODS: Ten patients (1-38 years old with HAE were diagnosed by clinical history and laboratory evaluation. The following tests were performed for the complement system: C1-INH, C4 and C3 levels and hemolytic assay (CH50 and APH50 for the classic and alternative pathways. Treatment was initiated considering severity of symptoms, age, gender and therapeutic response of the patient. RESULTS: Clinical evaluation showed: 4/10 patients with recurrent subcutaneous edema; 3/10 with previous laryngeal edema and 3/10 with sporadic symptoms. Different severity of symptoms was verified in the same family. The laboratory evaluation detected: low C1-INH levels (10/10; low serum C4 level (8/10; undetectable CH50 (3/10 and low CH50 levels (6/10; low APH50 levels (2/10. Six out of ten patients did not receive any specific treatment and 2 of them had high risk of asphyxia. One adolescent had been controlled with e-aminocaproic acid, one child had been changed from danazol to tranexamic acid, a 30 year old female patient had received oxandrolone and a 38 year old man had been treated with danazol. CONCLUSIONS: Although

  10. Psychometric Field Study of Hereditary Angioedema Quality of Life Questionnaire for Adults

    DEFF Research Database (Denmark)

    Prior, Nieves; Remor, Eduardo; Pérez-Fernández, Elia

    2016-01-01

    BACKGROUND: Hereditary angioedema due to C1 inhibitor deficiency (C1-INH-HAE) may affect health-related quality of life (HRQoL). A specific HRQoL questionnaire for adult patients with C1-INH-HAE, the HAE-QoL, has recently been developed in Spain. OBJECTIVE: The objective of this study...... was to perform a cross-cultural validation and psychometric study of the HAE-QoL in an international setting. METHODS: Cross-cultural adaptation of the Spanish HAE-QoL draft version and an international rating phase with experts were performed. The resultant version of the HAE-QoL, a clinical questionnaire...... with and without psychiatric and/or psychological care (median: 74 vs 103; P ≤ .001). CONCLUSIONS: The HAE-QoL, currently available in 18 languages, showed good reliability and validity evidence....

  11. Clinical Features of Hereditary and Mast Cell-mediated Angioedema Focusing on the Differential Diagnosis in Japanese Patients.

    Science.gov (United States)

    Ohsawa, Isao; Honda, Daisuke; Hisada, Atsuko; Inoshita, Hiroyuki; Onda-Tsueshita, Kisara; Mano, Satoshi; Sato, Nobuyuki; Nakamura, Yuya; Shimizu, Tatsuo; Gotoh, Hiromichi; Goto, Yoshikazu; Suzuki, Yusuke; Tomino, Yasuhiko

    2018-02-01

    Objective The present study was designed to identify the clinical characteristics that permit the differential diagnosis of hereditary angioedema (HAE) and mast cell-mediated angioedema (Mast-AE) during the first consultation. Methods The medical histories and laboratory data of 46 patients with HAE and 41 patients with Mast-AE were compared. Results The average age of onset in the HAE group (19.8±9.0 years) was significantly lower than that in the Mast-AE group (35.2±12.0 years). The incidence of familial angioedema (AE) in the HAE group (73.9%) was significantly higher than that in the Mast-AE group (9.7%). The frequency of history of AE in the extremities, larynx, or gastrointestinal tract was significantly higher in the HAE group. The frequency of AE episodes of the lips and eyelids was significantly lower in the HAE group. The serum C4 concentration and CH50 titer were lower than the normal limit in 91.3% and 45.6% of the patients in the HAE group, respectively; in Mast-AE group the serum C4 concentration and CH50 titer were significantly lower than the normal limit in 4.8% and 0% of the patients, the difference between the two groups was statistically significant. A C1-inhibitor (C1-INH) activity level of <50% was observed in all of the HAE patients, but none of the Mast-AE patients. The mean serum IgE titer in the HAE group (120.8±130.5 IU/mL) was significantly lower than that in the Mast-AE group (262.2±314.9 IU/mL). Conclusion The parameters within the patients' medical histories, such as the age at the onset of AE, a family history of AE, and the locations of past AE episodes are critical for the successful diagnosis of the disease. Measurements of the C4 and C1-INH activity are very useful for differential diagnosis of HAE from Mast-AE.

  12. Patients perception of self-administrated medication in the treatment of hereditary angioedema.

    Science.gov (United States)

    Wang, Adrian; Fouche, Andrew; Craig, Timothy J

    2015-08-01

    Early therapy of hereditary angioedema (HAE) decreases morbidity, improves outcomes, decreases absenteeism, and possibly decreases mortality. This can be accomplished best with self-therapy. Previously, the authors examined barriers to self-therapy from the perspective of the nurse and the physician, but data are lacking on what patients perceive as major barriers to self-administered therapy for HAE. To identify those barriers in a prospective fashion by patient interview. After approval from the institutional review board, a telephone survey was performed of patients with HAE from a database of patients who were recently seen in the clinic. The survey focused on anxiety, depression, stress, concerns regarding method of administration, the ability to inject themselves, and what they perceived as barriers to providing self-care. Ninety-two patients were contacted and 59 agreed to participate. With 69% of those patients currently undergoing self-administered treatment, the results showed minimal depression and anxiety, a high satisfaction with treatment, and significant compliance with treatment. Most of those not yet on self-administered therapy wanted to start despite being satisfied with the care received in the emergency department. They also believed care at home would be optimal. The main concern of the 2 groups was not being able to treat themselves in the event of an HAE attack. From these data, it is obvious that most patients are willing to self-treat. This suggests that physicians should encourage self-treatment of HAE to improve outcomes and quality of life of patients with HAE. Copyright © 2015 American College of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  13. Obstetrical Complications and Outcome in Two Families with Hereditary Angioedema due to Mutation in the F12 Gene

    Directory of Open Access Journals (Sweden)

    Olivier Picone

    2010-01-01

    Full Text Available Backgroud. Hereditary angioedema (HAE is characterized by recurrent swelling of the skin, the abdomen (causing severe acute pain, and the airways. A recently discovered type caused by mutations in the factor XII gene (designated as HAE type III occurs mainly in women. Estrogens may play an important role, but few obstetrical complications have been reported. Case. We report the symptoms and obstetrical complications of women in two families with HAE attributable to the p. Thr328Lys mutation in the F12 gene. Clinical manifestations included acute and severe maternal abdominal pain, with transient ascites, laryngeal edema, and fetal and neonatal deaths. Patients had normal C4 levels and a normal C1 inhibitor gene. Administration of C1-inhibitor concentration twice monthly decreased the attack rate in one mother, and its predelivery administration (1000 U led to the delivery of healthy girls. Conclusions. Obstetricians and anesthesiologists should be aware of this rare cause of unexplained maternal ascites and in utero or fetal death associated with edema.

  14. Helicobacter pylori infection as a triggering factor of attacks in patients with hereditary angioedema

    DEFF Research Database (Denmark)

    Visy, Beáta; Füst, George; Bygum, Anette

    2007-01-01

    BACKGROUND: Helicobacter pylori infection is considered among the causative factors of urticaria and angioedema. Having conducted a study on 65 patients, Hungarian authors reported in 2001 that successful eradication of H. pylori is followed by a significant reduction in the number of attacks in ...

  15. Health-related quality of life in relation to disease activity in adults with hereditary angioedema in Sweden.

    Science.gov (United States)

    Nordenfelt, Patrik; Nilsson, Mats; Lindfors, Anders; Wahlgren, Carl-Fredrik; Björkander, Janne

    2017-11-30

    Health-related quality of life (HR-QoL) is impaired in patients with hereditary angioedema (HAE) but has not yet been satisfactorily described. To study HR-QoL in patients with HAE by combining different HR-QoL instruments with disease activity assessment. All adults in the Swedish HAE registry were invited to take part in this questionnaire study, which used the generic HR-QoL instruments, EuroQol 5 Dimensions 5 Level (EQ-5D-5L) and the RAND Corporation Short Form 36 (RAND-36), the disease-specific Angioedema Quality of Life instrument (AE-QoL), the recently introduced Angioedema Activity Score (AAS) form, and questionnaires on sick leave and prophylactic medication. Sixty-four of 133 adults (26 men, 38 women) between 18 and 91 years old responded. The most affected HR-QoL dimensions in the EQ-5D-5L were pain/discomfort and anxiety/depression; in the RAND-36, energy/fatigue, general health, pain; and, in the AE-QoL, fears/shame and fatigue/mood. Women had lower HR-QoL in the RAND-36 for general health and energy/fatigue (p 0 had significantly impaired HR-QoL. There were significant associations (p depression, and fatigue/mood are important aspects of HAE but the AE-QoL disregards pain. HR-QoL was not significantly affected by prophylaxis. Increased disease activity was associated with impaired HR-QoL, which justifies more active disease management.

  16. Use of a C1 Inhibitor Concentrate in Adults ≥65 Years of Age with Hereditary Angioedema

    DEFF Research Database (Denmark)

    Bygum, Anette; Martinez-Saguer, Inmaculada; Bas, Murat

    2016-01-01

    BACKGROUND: Treatment of hereditary angioedema (HAE) in 'older adults' (those aged ≥65 years) has not been well studied. The international Berinert Patient Registry collected data on the use of intravenous plasma-derived, pasteurized, nanofiltered C1-inhibitor concentrate (pnfC1-INH; Berinert......(®)/CSL Behring) in patients of any age, including many older adults. METHODS: This observational registry, conducted from 2010 to 2014 at 30 US and seven European sites, gathered prospective (post-enrollment) and retrospective (pre-enrollment) usage and adverse event (AE) data on subjects treated with pnfC1-INH....... RESULTS: The registry documented 1701 pnfC1-INH infusions in 27 older adults. A total of 1511 HAE attacks treated with pnfC1-INH administration were reported among 25 of the 27 (92.6 %) older adults. Among the older adults, mean (standard deviation [SD]) (8.8 [4.1] IU/kg) and median (6.4 IU/kg) pnfC1-INH...

  17. Effectiveness of icatibant for treatment of hereditary angioedema attacks is not affected by body weight

    DEFF Research Database (Denmark)

    Caballero, Teresa; Zanichelli, Andrea; Aberer, Werner

    2018-01-01

    Background: Icatibant is a bradykinin B2-receptor antagonist used for the treatment of hereditary angioedema attacks resulting from C1-inhibitor deficiency. Treatment is not adjusted by body weight however the impact of body mass index (BMI) on the effectiveness of icatibant is not documented in ...

  18. Burden of Illness in Hereditary Angioedema

    DEFF Research Database (Denmark)

    Bygum, Anette; Aygören-Pürsün, Emel; Beusterien, Kathleen

    2015-01-01

    of HAE on health-related quality of life (HRQoL): (i) unnecessary treatments and procedures, (ii) symptom triggers, (iii) attack impacts, (iv) caregiver impacts, and (v) long-term impacts. Patients for example experienced unnecessary medical procedures due to diagnostic delays, anxiety and fear about...... attacks, and passing HAE to children, reduced work/school productivity, and limited career/educational achievement. Patient caregivers also experienced worry and work/activity interruption during the attacks. In conclusion, a conceptual model was developed illustrating the hypothesized relationships among...

  19. The humanistic burden of hereditary angioedema

    DEFF Research Database (Denmark)

    Caballero, Teresa; Aygören-Pürsün, Emel; Bygum, Anette

    2014-01-01

    and impact of HAE types I and II from the patient perspective. The HAE Burden of Illness Study in Europe was conducted in Spain, Germany, and Denmark to assess the real-world experience of HAE from the patient perspective via a one-time survey, which included items on clinical characteristics and physical......, traveling, and passing HAE to their children. Based on Hospital Anxiety and Depression Scale scores, 38 and 14% had clinically meaningful anxiety and depression, respectively. Despite standard of care, HAE patients still have frequent and painful attacks. Patients experience substantial impairment...

  20. Socioeconomic burden of hereditary angioedema

    DEFF Research Database (Denmark)

    Aygören-Pürsün, Emel; Bygum, Anette; Beusterien, Kathleen

    2014-01-01

    who were working or in school (n = 120), 72 provided work/school absenteeism data, resulting in an estimated 20 days missing from work/school on average per year; 51% (n = 84) indicated that HAE has hindered their career/educational advancement. CONCLUSION: HAE poses a considerable burden on patients...... and their families in terms of direct medical costs and indirect costs related to lost productivity. This burden is substantial at the time of attacks and in between attacks....

  1. Enzymatic assays for the diagnosis of bradykinin-dependent angioedema.

    Directory of Open Access Journals (Sweden)

    Federica Defendi

    Full Text Available BACKGROUND: The kinins (primarily bradykinin, BK represent the mediators responsible for local increase of vascular permeability in hereditary angioedema (HAE, HAE I-II associated with alterations of the SERPING1 gene and HAE with normal C1-Inhibitor function (HAE-nC1INH. Besides C1-Inhibitor function and concentration, no biological assay of kinin metabolism is actually available to help physicians for the diagnosis of angioedema (AE. We describe enzymatic tests on the plasma for diagnosis of BK-dependent AE. METHODS: The plasma amidase assays are performed using the Pro-Phe-Arg-p-nitroanilide peptide substrate to evaluate the spontaneous amidase activity and the proenzyme activation. We analyzed data of 872 patients presenting with BK-dependent AE or BK-unrelated diseases, compared to 303 controls. Anti-high MW kininogen (HK immunoblot was achieved to confirm HK cleavage in exemplary samples. Reproducibility, repeatability, limit of blank, limit of detection, precision, linearity and receiver operating characteristics (ROC were used to calculate the diagnostic performance of the assays. RESULTS: Spontaneous amidase activity was significantly increased in all BK-dependent AE, associated with the acute phase of disease in HAE-nC1INH, but preserved in BK-unrelated disorders. The increase of the amidase activity was associated to HK proteolysis, indicating its relevance to identify kininogenase activity. The oestrogens, known for precipitating AE episodes, were found as triggers of enzymatic activity. Calculations from ROC curves gave the optimum diagnostic cut-off for women (9.3 nmol⋅min(-1⋅mL(-1, area under curve [AUC] 92.1%, sensitivity 80.0%, and specificity 90.1% and for men (6.6 nmol·min(-1⋅mL(-1, AUC 91.0%, sensitivity 87.0% and specificity 81.2%. CONCLUSION: The amidase assay represents a diagnostic tool to help physicians in the decision to distinguish between BK-related and -unrelated AE.

  2. Analysis of characteristics associated with reinjection of icatibant

    DEFF Research Database (Denmark)

    Longhurst, Hilary J; Aberer, Werner; Bouillet, Laurence

    2015-01-01

    PURPOSE: Phase 3 icatibant trials showed that most hereditary angioedema (HAE) (C1 inhibitor deficiency) acute attacks were treated successfully with one injection of icatibant, a selective bradykinin B2 receptor antagonist. We conducted a post hoc analysis of icatibant reinjection for HAE type I...

  3. Angioedema hereditario: Guía de tratamiento

    Directory of Open Access Journals (Sweden)

    Alejandro Malbrán

    2012-04-01

    Full Text Available El angioedema hereditario (HAE es una enfermedad rara, autosómica dominante, caracterizada por episodios que comprometen la piel, el tracto gastrointestinal y la laringe. Tiene una mortalidad histórica por asfixia del 15 al 50%. Es producida por la deficiencia funcional del C1 inhibidor. La identificación de la bradiquinina como mediador principal ha estimulado el desarrollo de nuevos medicamentos para tratar la enfermedad. El tratamiento del HAE se establece en consensos internacionales. El desarrollo de guías para el tratamiento de la enfermedad permite ordenar el uso de procedimientos diagnósticos y drogas. Describimos aquí algunas características farmacológicas de los medicamentos utilizados en el tratamiento del HAE en la Argentina: el concentrado plasmático de C1 inhibidor, el antagonista de la bradiquinina, icatibant, el andrógeno atenuado danazol y los agentes anti-fibrinolíticos ácidos épsilon aminocaproico (EACA y tranexámico. Asimismo, se describe su forma de uso y del control de los eventos adversos más frecuentes, así como las recomendaciones del último consenso internacional, aplicables para conformar una primera guía de tratamiento del HAE en la Argentina.

  4. Depressed activation of the lectin pathway of complement in hereditary angioedema

    DEFF Research Database (Denmark)

    Varga, L; Széplaki, G; Laki, J

    2008-01-01

    ) in three complement activation pathways. Functional activity of the CP, LP and AP were measured in the sera of 68 adult patients with hereditary angioedema (HAE) and 64 healthy controls. In addition, the level of C1q, MBL, MBL-associated serine protease-2 (MASP-2), C4-, C3- and C1INH was measured...... by standard laboratory methods. MBL-2 genotypes were determined by polymerase chain reaction. Besides the complement alterations (low CP and C1INH activity, low C4-, C1INH concentrations), which characterize HAE, the level of MASP-2 was also lower (P = 0.0001) in patients compared with controls. Depressed LP...

  5. Idiopathic Thrombocytopenic Purpura Misdiagnosed as Hereditary Angioedema

    DEFF Research Database (Denmark)

    Andersen, Michelle Fog; Bygum, Anette

    2015-01-01

    however not always have to be caused by angioedema but can relate to other concomitant disorders. In this report we are focusing on misdiagnosis in a patient with known hereditary angioedema, whose bleeding episode caused by idiopathic thrombocytopenic purpura was mistaken for an acute attack...

  6. International consensus on the diagnosis and management of pediatric patients with hereditary angioedema with C1 inhibitor deficiency

    OpenAIRE

    Farkas, H.; Martinez?Saguer, I.; Bork, K.; Bowen, T.; Craig, T.; Frank, M.; Germenis, A. E.; Grumach, A. S.; Luczay, A.; Varga, L.; Zanichelli, A.; Aberer, Werner; Andrejevic, Sladjana; Aygoeren?P?rs?n, Emel; Banerji, Alena

    2016-01-01

    BACKGROUND: The consensus documents published to date on hereditary angioedema with C1 inhibitor deficiency (C1-INH-HAE) have focused on adult patients. Many of the previous recommendations have not been adapted to pediatric patients. We intended to produce consensus recommendations for the diagnosis and management of pediatric patients with C1-INH-HAE.METHODS: During an expert panel meeting that took place during the 9th C1 Inhibitor Deficiency Workshop in Budapest, 2015 (www.haenet.hu), ped...

  7. Evidence of impaired sense of smell in hereditary angioedema.

    Science.gov (United States)

    Perricone, C; Agmon-Levin, N; Shoenfeld, N; de Carolis, C; Guarino, M D; Gigliucci, G; Milana, I; Novelli, L; Valesini, G; Perricone, R; Shoenfeld, Y

    2011-01-01

    Hereditary angioedema (HAE) is an autosomal-dominant disorder resulting from C1-inhibitor (C1INH) deficiency. Smell impairments were found in patients affected with systemic lupus erythematosus, that, similarly to HAE, is characterized by the activation of the classical complement pathway with C4 consumption. In this study, we aimed at evaluating the sense of smell in patients with HAE. Thirty patients with HAE and 30 healthy age- and sex-matched controls were evaluated for olfactory functions using the 3-stages Sniffin'-Sticks kit (threshold, discrimination, and identification [TDI]). TDI scores were analyzed according to complement levels (C1INH, C3, C4 and CH50), Beck depression inventory (BDI-II) and danazol treatment. A significant decrease in olfactory function was observed in patients affected with HAE compared with controls in total TDI score (P < 0.001), and in the discrimination (P < 0.001) and identification scores (P = 0.012). Anosmia was present only in patients with HAE (3.3%) who also exhibited more frequently hyposmia (53.3%vs 3.3%, P < 0.0001). Complement levels were reduced in patients with HAE. C4 serum levels showed positive correlation with total TDI score (P < 0.001), and with discrimination (P = 0.002) and identification (P = 0.011) scores. CH50 complement levels showed positive correlation with total TDI score (P < 0.001), and with threshold (P = 0.002) and discrimination (P = 0.011) scores. Sex, age, danazol treatment, BDI-II scores were not different between the patients and controls and did not influence TDI scores significantly. Evidence for an impaired sense of smell was found in patients with HAE. The reduction in olfactory function in these cases seems to correlate with complement C4 and CH50 levels. Immune and genetic mechanisms might play a role in this defect. © 2010 John Wiley & Sons A/S.

  8. Brazilian Guidelines for Hereditary Angioedema Management - 2017 Update Part 1: Definition, Classification and Diagnosis.

    Science.gov (United States)

    Giavina-Bianchi, Pedro; Arruda, Luisa Karla; Aun, Marcelo V; Campos, Regis A; Chong-Neto, Herberto J; Constantino-Silva, Rosemeire N; Fernandes, Fátima R; Ferraro, Maria F; Ferriani, Mariana P L; França, Alfeu T; Fusaro, Gustavo; Garcia, Juliana F B; Komninakis, Shirley; Maia, Luana S M; Mansour, Eli; Moreno, Adriana S; Motta, Antonio A; Pesquero, João B; Portilho, Nathalia; Rosário, Nelson A; Serpa, Faradiba S; Solé, Dirceu; Takejima, Priscila; Toledo, Eliana; Valle, Solange O.R; Veronez, Camila L; Grumach, Anete S

    2018-01-01

    Hereditary angioedema is an autosomal dominant disease characterized by recurrent angioedema attacks with the involvement of multiple organs. The disease is unknown to many health professionals and is therefore underdiagnosed. Patients who are not adequately diagnosed and treated have an estimated mortality rate ranging from 25% to 40% due to asphyxiation by laryngeal angioedema. Intestinal angioedema is another important and incapacitating presentation that may be the main or only manifestation during an attack. In this article, a group of experts from the "Associação Brasileira de Alergia e Imunologia (ASBAI)" and the "Grupo de Estudos Brasileiro em Angioedema Hereditário (GEBRAEH)" has updated the Brazilian guidelines for the diagnosis and treatment of hereditary angioedema.

  9. Hereditary angioedema as a metabolic liver disorder: novel therapeutic options and prospects for cure

    Directory of Open Access Journals (Sweden)

    Rohan Ameratuga

    2016-11-01

    Full Text Available Hereditary angioedema (HAE is a rare autosomal dominant disorder caused by mutations of the SERPING1 or the Factor 12 genes. It is potentially fatal, particularly if not identified at an early stage. Apart from androgens, which are contraindicated in children and in pregnant women, a range of effective, albeit very expensive treatments have recently become available for HAE patients. The cost of these new treatments is beyond the reach of most developing countries. At this time, there is no cure for the disorder. In spite of mutations of the SERPING1 gene, autoimmunity and infections are not prominent features of the condition. Here we present the argument that HAE should be viewed primarily as a metabolic liver disorder. This conceptual paradigm shift will stimulate basic research and may facilitate new therapeutic approaches to HAE outlined in this paper. We suggest several novel potential treatment options for HAE from the perspectives of clinical immunology, molecular biology and liver transplantation. Many of these offer the prospect of curing the disorder. The effectiveness of these options are rapidly improving in many cases and their risks are decreasing. Given the very high costs of treating HAE, some of these curative options may become feasible in the next decade.

  10. Benefits and risks of danazol in hereditary angioedema

    DEFF Research Database (Denmark)

    Bork, Konrad; Bygum, Anette; Hardt, Jochen

    2008-01-01

    the benefits and risks of long-term treatment with danazol. METHODS: Data were generated retrospectively from 118 German and Danish patients who had HAE due to C1 inhibitor deficiency and were treated with danazol from 2 months to 30 years. The frequency and severity of acute attacks were registered before......, headache, depression, and/or liver adenomas) occurred in 93 of the 118 patients and led to discontinuation of danazol therapy in 30 patients. CONCLUSIONS: Danazol is highly beneficial in patients with frequent and severe attacks of HAE. Because the risk of adverse effects is high, close monitoring...

  11. Evidence-based recommendations for the therapeutic management of angioedema owing to hereditary C1 inhibitor deficiency: consensus report of an International Working Group

    NARCIS (Netherlands)

    Cicardi, M.; Bork, K.; Caballero, T.; Craig, T.; Li, H. H.; Longhurst, H.; Reshef, A.; Zuraw, B.; Werner, Aberer; Aygören-Pürsün, Emel; Banerji, Aleena; Bjorkander, Janne; Boccon-Gibod, Isabelle; Konrad, Bork; Bouillet, Laurence; Bova, Maria; Bowen, Tom; Branco Ferreira, Manuel; Bygum, Anette; Caballero, Teresa; Cancian, Mauro; Castel-Branco, Maria Graça; Cicardi, Marco; Craig, Timothy; de Carolis, Caterina; Mihály, Enikö; Josè, Fabiani; Farkas, Henriette; Gompels, Mark; Gower, Richard; Groffik, Adriane; Grumach, Anete; Guillarte, Mar; Hernandez Landeros, Maria Esthela; Kaplan, Allen; Leibovich, Iris; Li, Henry; Lock, Bob; Longhurst, Hilary; Lumry, William; Malbran, Alejandro; Martinez-Saguer, Immaculada; Campos, Matta; Maurer, Marcus; Moldovan, Dumitru; Montinaro, Vincenzo; Nieto, Sandra; Nordenfelt, Patrik; Obtulovicz, Krystana; Zeerleder, Sacha

    2012-01-01

    Angioedema owing to hereditary deficiency of C1 inhibitor (HAE) is a rare, life-threatening, disabling disease. In the last 2 years, the results of well-designed and controlled trials with existing and new therapies for this condition have been published, and new treatments reached the market.

  12. Brazilian guidelines for the diagnosis and treatment of hereditary angioedema.

    Science.gov (United States)

    Giavina-Bianchi, Pedro; França, Alfeu T; Grumach, Anete S; Motta, Abílio A; Fernandes, Fátima R; Campos, Regis A; Valle, Solange O; Rosário, Nelson A; Sole, Dirceu

    2011-01-01

    Hereditary angioedema is an autosomal dominant disease characterized by edema attacks with multiple organ involvement. It is caused by a quantitative or functional deficiency of the C1 inhibitor, which is a member of the serine protease inhibitor family. Hereditary angioedema is unknown to many health professionals and is therefore an underdiagnosed disease. The causes of death from hereditary angioedema include laryngeal edema with asphyxia. The estimated mortality rate in patients in whom the disease goes undetected and who are therefore incorrectly treated is 25-40%. In addition to edema of the glottis, hereditary angioedema often results in edema of the gastrointestinal tract, which can be incapacitating. Patients with hereditary angioedema may undergo unnecessary surgical interventions because the digestive tract can be the primary or only organ system involved, thus mimicking acute surgical abdomen. It is estimated that patients with hereditary angioedema experience some degree of disability 20-100 days per year. The Experts in Clinical Immunology and Allergy of the "Associação Brasileira de Alergia e Imunopatologia -ASBAI" developed these guidelines for the diagnosis, therapy, and management of hereditary angioedema.

  13. Icatibant, a new bradykinin-receptor antagonist, in hereditary angioedema.

    Science.gov (United States)

    Cicardi, Marco; Banerji, Aleena; Bracho, Francisco; Malbrán, Alejandro; Rosenkranz, Bernd; Riedl, Marc; Bork, Konrad; Lumry, William; Aberer, Werner; Bier, Henning; Bas, Murat; Greve, Jens; Hoffmann, Thomas K; Farkas, Henriette; Reshef, Avner; Ritchie, Bruce; Yang, William; Grabbe, Jürgen; Kivity, Shmuel; Kreuz, Wolfhart; Levy, Robyn J; Luger, Thomas; Obtulowicz, Krystyna; Schmid-Grendelmeier, Peter; Bull, Christian; Sitkauskiene, Brigita; Smith, William B; Toubi, Elias; Werner, Sonja; Anné, Suresh; Björkander, Janne; Bouillet, Laurence; Cillari, Enrico; Hurewitz, David; Jacobson, Kraig W; Katelaris, Constance H; Maurer, Marcus; Merk, Hans; Bernstein, Jonathan A; Feighery, Conleth; Floccard, Bernard; Gleich, Gerald; Hébert, Jacques; Kaatz, Martin; Keith, Paul; Kirkpatrick, Charles H; Langton, David; Martin, Ludovic; Pichler, Christiane; Resnick, David; Wombolt, Duane; Fernández Romero, Diego S; Zanichelli, Andrea; Arcoleo, Francesco; Knolle, Jochen; Kravec, Irina; Dong, Liying; Zimmermann, Jens; Rosen, Kimberly; Fan, Wing-Tze

    2010-08-05

    Hereditary angioedema is characterized by recurrent attacks of angioedema of the skin, larynx, and gastrointestinal tract. Bradykinin is the key mediator of symptoms. Icatibant is a selective bradykinin B2 receptor antagonist. In two double-blind, randomized, multicenter trials, we evaluated the effect of icatibant in patients with hereditary angioedema presenting with cutaneous or abdominal attacks. In the For Angioedema Subcutaneous Treatment (FAST) 1 trial, patients received either icatibant or placebo; in FAST-2, patients received either icatibant or oral tranexamic acid, at a dose of 3 g daily for 2 days. Icatibant was given once, subcutaneously, at a dose of 30 mg. The primary end point was the median time to clinically significant relief of symptoms. A total of 56 and 74 patients underwent randomization in the FAST-1 and FAST-2 trials, respectively. The primary end point was reached in 2.5 hours with icatibant versus 4.6 hours with placebo in the FAST-1 trial (P=0.14) and in 2.0 hours with icatibant versus 12.0 hours with tranexamic acid in the FAST-2 trial (P<0.001). In the FAST-1 study, 3 recipients of icatibant and 13 recipients of placebo needed treatment with rescue medication. The median time to first improvement of symptoms, as assessed by patients and by investigators, was significantly shorter with icatibant in both trials. No icatibant-related serious adverse events were reported. In patients with hereditary angioedema having acute attacks, we found a significant benefit of icatibant as compared with tranexamic acid in one trial and a nonsignificant benefit of icatibant as compared with placebo in the other trial with regard to the primary end point. The early use of rescue medication may have obscured the benefit of icatibant in the placebo trial. (Funded by Jerini; ClinicalTrials.gov numbers, NCT00097695 and NCT00500656.)

  14. Brazilian guidelines for the diagnosis and treatment of hereditary angioedema

    Directory of Open Access Journals (Sweden)

    Pedro Giavina-Bianchi

    2011-01-01

    Full Text Available Hereditary angioedema is an autosomal dominant disease characterized by edema attacks with multiple organ involvement. It is caused by a quantitative or functional deficiency of the C1 inhibitor, which is a member of the serine protease inhibitor family. Hereditary angioedema is unknown to many health professionals and is therefore an underdiagnosed disease. The causes of death from hereditary angioedema include laryngeal edema with asphyxia. The estimated mortality rate in patients in whom the disease goes undetected and who are therefore incorrectly treated is 25-40%. In addition to edema of the glottis, hereditary angioedema often results in edema of the gastrointestinal tract, which can be incapacitating. Patients with hereditary angioedema may undergo unnecessary surgical interventions because the digestive tract can be the primary or only organ system involved, thus mimicking acute surgical abdomen. It is estimated that patients with hereditary angioedema experience some degree of disability 20-100 days per year. The Experts in Clinical Immunology and Allergy of the "Associação Brasileira de Alergia e Imunopatologia -ASBAI" developed these guidelines for the diagnosis, therapy, and management of hereditary angioedema.

  15. Angioedema

    Directory of Open Access Journals (Sweden)

    Luisa María Holguín-Gómez

    2016-10-01

    Full Text Available Angioedema is defined as edema of the skin or mucosa, including the respiratory and the gastrointestinal mucosa, which is self-limiting, and in most cases is completely resolved in less than 72 hours. It occurs due to increased permeability of the mucosal and submucosal capillaries and postcapillary venules, with resulting plasma extravasation. There are different types of angioedema: histaminergic (which may be mediated by immunoglobulin E, hereditary, from acquired C1 inhibitor deficiency, from angiotensin converting enzyme inhibitor, bradykinin-mediated, and non-histaminergic idiopathic angioedema. Treatment depends on the cause of angioedema, age, and the frequency and severity of manifestations. The main measures are avoiding external triggers or causes, giving antihistamines, steroids, or adrenaline for histaminergic angioedema; replacing the deficient protein or blocking the action of bradykinin in C1 inhibitor deficiency and angioedema from angiotensin converting enzyme inhibitor.

  16. The establishment and utility of Sweha-Reg: a Swedish population-based registry to understand hereditary angioedema

    Directory of Open Access Journals (Sweden)

    Werner Sonja

    2007-11-01

    Full Text Available Abstract Background The importance of acquiring comprehensive epidemiological and clinical data on hereditary angioedema has increasingly caught the attention of physicians and scientists around the world. The development of networks and creation of comprehensive policies to improve care of people suffering from rare diseases, such as hereditary angioedema, is a stated top priority of the European Union. Hereditary angioedema is a rare disease, that it may be life-threatening. Although the exact prevalence is unknown, current estimates suggest that it is 1/10,000–1/150,000 individuals. The low prevalence requires combined efforts to gain accurate epidemiological data on the disease and so give us tools to reduce morbidity and mortality, and improve quality of life of sufferers. Methods Sweha-Reg is a population-based registry of hereditary angioedema in Sweden with the objectives of providing epidemiological data, and so creates a framework for the study of this disease. The registry contains individual-based data on diagnoses, treatments and outcomes. Conclusion The present manuscript seeks to raise awareness of the existence of Sweha-Reg to stimulate the international collaboration of registries. A synthesis of data from similar registries across several countries is required to approach an inclusive course understanding of HAE.

  17. Safety and Usage of C1-Inhibitor in Hereditary Angioedema

    DEFF Research Database (Denmark)

    Riedl, Marc A; Bygum, Anette; Lumry, William

    2016-01-01

    , international patient registry documented widespread implementation of pnfC1-INH self-administration outside of a health care setting consistent with current HAE guidelines. These real-world data revealed pnfC1-INH usage for a variety of reasons in patients with HAE and showed a high level of safety regardless...... of this study was to describe safety and usage patterns of pnfC1-INH. METHODS: A multicenter, observational, registry was conducted between 2010 and 2014 at 30 United States and 7 European sites to obtain both prospective (occurring after enrollment) and retrospective (occurring before enrollment) safety...... and usage data on subjects receiving pnfC1-INH for any reason. RESULTS: Of 343 enrolled patients, 318 received 1 or more doses of pnfC1-INH for HAE attacks (11,848 infusions) or for prophylaxis (3142 infusions), comprising the safety population. Median dosages per infusion were 10.8 IU/kg (attack treatment...

  18. Disease: H01006 [KEGG MEDICUS

    Lifescience Database Archive (English)

    Full Text Available H01006 Hereditary angioedema Hereditary angioedema (HAE) is a rare genetic disorde...r, manifested by recurrent episodes of angioedema localized to the skin or mucosa of the gastrointestinal tr...act or larynx. The laryngeal angioedema is potentially lethal. The classic forms, HAE types I and II, result...6100 PMID:14572810 (description, gene) ... AUTHORS ... Davis AE 3rd ... TITLE ... The pathogenesis of hereditary angioedema... (drug) ... AUTHORS ... Antoniu SA ... TITLE ... Therapeutic approaches in hereditary angioedema. ... JOURNAL ... Clin

  19. Safety of C1-Esterase Inhibitor in Acute and Prophylactic Therapy of Hereditary Angioedema

    DEFF Research Database (Denmark)

    Busse, Paula; Bygum, Anette; Edelman, Jonathan

    2014-01-01

    BACKGROUND: The plasma-derived, pasteurized C1-inhibitor (C1-INH) concentrate, Berinert has a 4-decade history of use in hereditary angioedema (HAE), with a substantial literature base that demonstrates safety and efficacy. Thromboembolic events have rarely been reported with C1-INH products......, typically with off-label use or at supratherapeutic doses. OBJECTIVES: Active surveillance of safety and clinical usage patterns of pasteurized C1-inhibitor concentrate and the more recent pasteurized, nanofiltered C1-INH, with a particular interest in thromboembolic events. METHODS: A registry...

  20. International consensus on the diagnosis and management of pediatric patients with hereditary angioedema with C1 inhibitor deficiency.

    Science.gov (United States)

    Farkas, H; Martinez-Saguer, I; Bork, K; Bowen, T; Craig, T; Frank, M; Germenis, A E; Grumach, A S; Luczay, A; Varga, L; Zanichelli, A

    2017-02-01

    The consensus documents published to date on hereditary angioedema with C1 inhibitor deficiency (C1-INH-HAE) have focused on adult patients. Many of the previous recommendations have not been adapted to pediatric patients. We intended to produce consensus recommendations for the diagnosis and management of pediatric patients with C1-INH-HAE. During an expert panel meeting that took place during the 9th C1 Inhibitor Deficiency Workshop in Budapest, 2015 (www.haenet.hu), pediatric data were presented and discussed and a consensus was developed by voting. The symptoms of C1-INH-HAE often present in childhood. Differential diagnosis can be difficult as abdominal pain is common in pediatric C1-INH-HAE, but also commonly occurs in the general pediatric population. The early onset of symptoms may predict a more severe subsequent course of the disease. Before the age of 1 year, C1-INH levels may be lower than in adults; therefore, it is advisable to confirm the diagnosis after the age of one year. All neonates/infants with an affected C1-INH-HAE family member should be screened for C1-INH deficiency. Pediatric patients should always carry a C1-INH-HAE information card and medicine for emergency use. The regulatory approval status of the drugs for prophylaxis and for acute treatment is different in each country. Plasma-derived C1-INH, recombinant C1-INH, and ecallantide are the only agents licensed for the acute treatment of pediatric patients. Clinical trials are underway with additional drugs. It is recommended to follow up patients in an HAE comprehensive care center. The pediatric-focused international consensus for the diagnosis and management of C1-INH-HAE patients was created. © 2016 The Authors. Allergy Published by John Wiley & Sons Ltd.

  1. Hereditary Angioedema - Consequences of a New Treatment Paradigm in Denmark

    DEFF Research Database (Denmark)

    Bygum, Anette

    2014-01-01

    stopped long-term prophylaxis with danazol or tranexamic acid and changed treatment regimen to on-demand treatment with C1 inhibitor concentrate or icatibant. At least 10% of the attacks remained un-treated. More than half of the patients felt that hereditary angioedema had a significant psychological...

  2. Successful treatment of hereditary angioedema with bradykinin B2-receptor antagonist icatibant.

    Science.gov (United States)

    Krause, Karoline; Metz, Martin; Zuberbier, Torsten; Maurer, Marcus; Magerl, Markus

    2010-04-01

    The bradykinin B2 receptor antagonist icatibant has recently become available for treating hereditary angioedema. Our observations demonstrate icatibant to be effective and safe for the treatment of both, abdominal and cutaneous attacks in a practice setting beyond clinical studies.

  3. Recent Advances in Drug-Induced Angioedema

    Directory of Open Access Journals (Sweden)

    Naoko Inomata

    2012-01-01

    Full Text Available Angioedema is the end result of deep dermal, subcutaneous and/or mucosal swelling, and is potentially a life- threatening condition in cases where the pharynx or larynx is involved. Drug-induced angioedema has been reported to occur in response to a wide range of drugs and vaccines. Drug-induced angioedema, like other cutaneous drug reactions, has been reported to be most frequently elicited by beta-lactam antibiotics and nonsteroidal anti-inflammatory drugs, although reliable data from epidemiologic studies are scarce. Recent reports suggested an increasing role of angiotensin-converting enzyme inhibitors (ACEIs in the causation of life- threatening angioedema. ACEI-related angioedema is never accompanied by urticaria and occurs via a kinin- dependent mechanism. ACEI-related angioedema not only can start years after beginning the treatment, but it can then recur irregularly while under that treatment. Furthermore, allergy tests are unreliable for the diagnosis of ACEI-related angioedema, and so the relationship between angioedema and ACEIs is often missed and consequently quite underestimated. Accordingly, better understanding of the kinin-dependent mechanism, which is particular to angioedema, is necessary for the appropriate management of drug-induced angioedema.

  4. Analysis of characteristics associated with reinjection of icatibant: Results from the icatibant outcome survey.

    Science.gov (United States)

    Longhurst, Hilary J; Aberer, Werner; Bouillet, Laurence; Caballero, Teresa; Fabien, Vincent; Zanichelli, Andrea; Maurer, Marcus

    2015-01-01

    Phase 3 icatibant trials showed that most hereditary angioedema (HAE) (C1 inhibitor deficiency) acute attacks were treated successfully with one injection of icatibant, a selective bradykinin B2 receptor antagonist. We conducted a post hoc analysis of icatibant reinjection for HAE type I and II attacks in a real-world setting by using data from the Icatibant Outcome Survey, an ongoing observational study that monitors the safety and effectiveness of icatibant treatment. Descriptive retrospective analyses of icatibant reinjection were performed on Icatibant Outcome Survey data (February 2008 to December 2012). New attacks were defined as the onset of new symptoms after full resolution of the previous attack. Potential associations between the patient and attack characteristics and reinjection were explored by using logistic regression analysis. Icatibant was administered for 652 attacks in 170 patients with HAE type I or II. Most attacks (89.1%) were treated with a single icatibant injection. For attacks that required two or three injections, the second injection was given a median of 11.0 hours after the first injection, with 90.4% of second injections administered ≥6 hours after the first injection. Time to resolution and attack duration were significantly longer for two or three injections versus one icatibant injection (p < 0.0001 and p < 0.05, respectively). Multivariate logistic regression analysis identified sex, attack severity, and laryngeal attacks as significantly correlated with reinjection (all p ≤ 0.05). These factors did not remain predictors for reinjection when two outlier patients with distinct patterns of icatibant use were excluded. In this real-world setting, most HAE attacks resolved with one icatibant injection. There was no distinct profile for patients or attacks that required reinjection when outliers with substantially different patterns of use were excluded. Because new attacks were not distinguished from the recurrence of symptoms

  5. Effectiveness of icatibant for treatment of hereditary angioedema attacks is not affected by body weight: findings from the Icatibant Outcome Survey, a cohort observational study.

    Science.gov (United States)

    Caballero, Teresa; Zanichelli, Andrea; Aberer, Werner; Maurer, Marcus; Longhurst, Hilary J; Bouillet, Laurence; Andresen, Irmgard

    2018-01-01

    Icatibant is a bradykinin B2-receptor antagonist used for the treatment of hereditary angioedema attacks resulting from C1-inhibitor deficiency. Treatment is not adjusted by body weight however the impact of body mass index (BMI) on the effectiveness of icatibant is not documented in the literature. We examined disease characteristics and icatibant treatment effectiveness in patients stratified by BMI in the Icatibant Outcome Survey, an ongoing, international, observational study monitoring the real-world safety and effectiveness of icatibant. Attack and treatment characteristics as well as outcomes following treatment with icatibant were compared among patients with underweight, normal, overweight, and obese BMI. Data from 2697 icatibant-treated attacks in 342 patients (3.5, 44.7, 34.8, and 17.0% patients of underweight, normal, overweight, and obese BMI, respectively) were analyzed. There was no significant difference in the frequency and severity of attacks across BMI groups, although obese patients tended to have more attacks of high severity. There was no impact of BMI on the frequency of laryngeal attacks, but patients with normal BMI had fewer cutaneous attacks and more abdominal attacks. Most attacks (71.9-83.8%) were treated with a single icatibant injection without the need for rescue with plasma-derived C1-inhibitor (pdC1-INH), regardless of BMI. Patients with obese BMI used pdC1-INH as rescue treatment more often (P < 0.0001; P = 0.0232 excluding 2 outliers) and treated attacks earlier than patients with normal BMI (P = 0.007). Furthermore, time to resolution and duration of attack were shorter for patients with high BMI (P < 0.001 for overweight and P < 0.05 for obese versus normal). Overall, icatibant was comparatively effective in treating attacks in patients across all BMI groups. Trial registration NCT01034969.

  6. Classification, diagnosis, and approach to treatment for angioedema

    DEFF Research Database (Denmark)

    Cicardi, M; Aberer, W; Banerji, A

    2014-01-01

    Angioedema is defined as localized and self-limiting edema of the subcutaneous and submucosal tissue, due to a temporary increase in vascular permeability caused by the release of vasoactive mediator(s). When angioedema recurs without significant wheals, the patient should be diagnosed to have...... angioedema as a distinct disease. In the absence of accepted classification, different types of angioedema are not uniquely identified. For this reason, the European Academy of Allergy and Clinical Immunology gave its patronage to a consensus conference aimed at classifying angioedema. Four types of acquired...... and three types of hereditary angioedema were identified as separate forms from the analysis of the literature and were presented in detail at the meeting. Here, we summarize the analysis of the data and the resulting classification of angioedema....

  7. Hereditary angioedema.

    Science.gov (United States)

    Bracho, Francisco A

    2005-11-01

    Hereditary angioedema is an autosomal-dominant deficiency of C1 inhibitor--a serpin inhibitor of kallikrein, C1r, C1s, factor XII, and plasmin. Quantitative or qualitative deficiency of C1 inhibitor leads to the generation of vasoactive mediators, most likely bradykinin. The clinical syndrome is repeated bouts of nonpruritic, nonpitting edema of the face, larynx, extermities, and intestinal viscera. Recently, investigators, physicians, and industry have demonstrated a renewed interest in the biology and treatment of hereditary angioedema. Investigators have generated a C1INH-/- mouse model that has demonstrated the importance of the contact activation system for hereditary angioedema-related vascular permeability. An interactive database of mutations is available electronically. Investigators have continued exploration into mRNA/protein levels. The proceedings of a recent workshop have been impressive in the scope and depth. Clinicians have produced consensus documents and expert reviews. The pharmaceutical industry has initiated clinical trails with novel agents. Hereditary angioedema is often misdiagnosed and poorly treated. Diagnosis requires careful medical and family history and the measurement of functional C1 inhibitor and C4 levels. Attenuated androgens, anti-fibrinolytics, and C1 inhibitor concentrates are used for long-term and preprocedure prophylaxis, but have significant drawbacks. C1 inhibitor concentrates and fresh frozen plasma are available for acute intervention. The mainstays of supportive care are airway monitoring, pain relief, hydration, and control of nausea. New agents such as recombinant C1 inhibitor, kallikrein inhibitors, and bradykinin inhibitors may offer safer and more tolerable treatments.

  8. Isolated angioedema of the bowel due to C1 esterase inhibitor deficiency: a case report and review of literature

    Directory of Open Access Journals (Sweden)

    Kothari Shivangi T

    2011-02-01

    Full Text Available Abstract Introduction We report a rare, classic case of isolated angioedema of the bowel due to C1-esterase inhibitor deficiency. It is a rare presentation and very few cases have been reported worldwide. Angioedema has been classified into three categories. Case presentation A 66-year-old Caucasian man presented with a ten-month history of episodic severe cramping abdominal pain, associated with loose stools. A colonoscopy performed during an acute attack revealed nonspecific colitis. Computed tomography of the abdomen performed at the same time showed a thickened small bowel and ascending colon with a moderate amount of free fluid in the abdomen. Levels of C4 ( Conclusion In addition to a detailed comprehensive medical history, laboratory data and imaging studies are required to confirm a diagnosis of angioedema due to C1 esterase inhibitor deficiency.

  9. Trifluoperazine-Induced Angioedema

    Directory of Open Access Journals (Sweden)

    Mugtaba Osman

    2014-01-01

    Full Text Available Angioedema is a serious adverse drug reaction that can rarely be associated with trifluoperazine treatment. We present the case of a 44-year-old male with an established diagnosis of schizoaffective disorder, for which trifluoperazine therapy was considered. He presented to the emergency department with bilateral lower limb oedematous painful erythematous swelling that eased off completely when trifluoperazine was stopped. The possibility of allergic reaction, such as angioedema, should always be kept in mind by psychiatrists and mental health professionals when prescribing trifluoperazine antipsychotic.

  10. Epidemiology of angioedema without wheals in an allergy and immunology center.

    Science.gov (United States)

    Malbrán, Eloisa; Fernández Romero, Diego; Juri, Maria Cecilia; Larrauri, Blas J; Malbrán, Alejandro

    2015-01-01

    We describe the diagnostic epidemiology, the clinical course, the family history and the response to treatment of patients with angioedema without wheals (AWW) at an Allergy and Immunology Clinical Center. We reviewed the case records of all patients at our office from January 1997 to April 2013. We recorded sex, age, age at onset of symptoms, family history of angioedema, number of visits to the office, type of angioedema, and response to treatment from those patients with angioedema without wheals. We classified angioedema according to its pathophysiology. We also describe those patients with angioedema mimics. From a total of 17,823 new patients, 303 had a presumptive diagnosis of angioedema without wheals. Twenty-three patients had an angioedema mimic. Forty percent were male and 60% were female. Average age at first visit was 40.6. Average number of visits was 2.4. Fifty-seven patients referred a family history. We attributed idiopathic angioedema to 55.7% of patients, 24.3% were drug related, 15.7% were due to C1 inhibitor deficiency, 2.1% were drug related+idiopathic angioedema, 1.4% were type III and 0.7% had exercise-induced angioedema. Ninety six percent of 53 evaluable idiopathic angioedema patients referred a benefit with anti-histamine therapy. AWW was a rare cause of consultation. Most of our patients had anti H1 responsive idiopathic angioedema and none had allergic angioedema. Women cases prevailed over men's. Family history and average age of onset of symptoms were different among the different types of angioedema.

  11. Positive impact of omalizumab on angioedema and quality of life in patients with refractory chronic idiopathic/spontaneous urticaria: analyses according to the presence or absence of angioedema.

    Science.gov (United States)

    Maurer, M; Sofen, H; Ortiz, B; Kianifard, F; Gabriel, S; Bernstein, J A

    2017-06-01

    Approximately 50% of patients with chronic idiopathic/spontaneous urticaria (CIU/CSU) report hives and angioedema; some experience hives/angioedema only. Assess omalizumab's effect on angioedema and quality of life (QoL) in subgroups with refractory CIU/CSU: those with and without angioedema. Patients received omalizumab (75, 150 or 300 mg) or placebo every 4 weeks for 12/24 weeks. Angioedema and QoL were assessed [Urticaria Patient Daily Diary and Dermatology Quality of Life Index (DLQI)]. Subgroups were based on the presence/absence of baseline angioedema 7 days prior to randomization. Patients with baseline angioedema randomized to omalizumab 300 mg had a greater reduction in mean weekly incidence of angioedema and mean number of days/week with angioedema vs. placebo at 12 and 24 weeks. A 3.3- to 4.5-point greater mean reduction in DLQI score was achieved with omalizumab 300 mg treatment vs. placebo, above the minimal clinically important difference threshold. Results with lower doses vs. placebo were variable. Compared with placebo, omalizumab 300 mg treatment over 12-24 weeks resulted in marked reduction in incidence and number of days/week with angioedema accompanied by clinically relevant improvement in QoL. © 2016 European Academy of Dermatology and Venereology.

  12. Angioedema due to Systemic Isotretinoin Therapy

    Directory of Open Access Journals (Sweden)

    Pelin Üstüner

    2014-01-01

    Full Text Available Angioedema is the swelling of the mucosal membranes as a variant of urticaria induced by hereditary C1 esterase inhibitor enzyme deficiency, certain foods, or drugs. Herein, we report the case of a 23-year-old woman, with mild-moderate acne presenting with widespread facial angioedema on the 2nd day of systemic isotretinoin treatment. The patient had taken no drugs other than isotretinoin in the preceding days and had no known food allergy. Her angioedema was resolved after the isotretinoin was discontinued. We want to draw the attention of dermatologists to this rare adverse allergic effect of isotretinoin which is frequently used in the treatment of acne vulgaris.

  13. Assessment of 105 Patients with Angiotensin Converting Enzyme-Inhibitor Induced Angioedema

    DEFF Research Database (Denmark)

    Rasmussen, Eva Rye; von Buchwald, Christian; Wadelius, Mia

    2017-01-01

    Objective. To asses a cohort of 105 consecutive patients with angiotensin converting enzyme-inhibitor induced angioedema with regard to demographics, risk factors, family history of angioedema, hospitalization, airway management, outcome, and use of diagnostic codes used for the condition. Study...... gender was associated with a significantly higher risk of angiotensin converting enzyme-inhibitor induced angioedema. 6.7% had a positive family history of angioedema. Diabetes seemed to be a protective factor with regard to angioedema. 95% experienced angioedema of the head and neck. 4.7% needed...... Design. Cohort study. Methods. This was a retrospective cohort study of 105 patients with angiotensin converting enzyme-inhibitor induced angioedema in the period 1995-2014. Results. The cohort consisted of 67 females and 38 males (F : M ratio 1.8), with a mean age of 63 [range 26-86] years. Female...

  14. Nuevas obras de Carlos de Haes y de Aureliano de Beruete

    Directory of Open Access Journals (Sweden)

    Arias Anglés, Enrique

    2005-09-01

    Full Text Available El objeto de estas líneas es el de dar a conocer y catalogar cuatro nuevas obras de Carlos de Haes (Bruselas, 1826-Madrid, 1898 y otras dos de Aureliano de Beruete (Madrid, 1845- Madrid, 1912. Tres de las de Haes pertenecen a colecciones particulares madrileñas y la otra ha aparecido en el comercio alicantino; mientras que las dos de Aureliano de Beruete son de colección particular madrileña. Comenzaremos este análisis por las de Haes, tanto por razones cronológicas como por haber sido este pintor maestro de Beruete. La primera de ellas pertenece a la colección Rudolf Gerstenmaier (Madrid, y es un óleo sobre lienzo, de 0,35 x 0,65 m., firmado en rojo en el ángulo inferior izquierdo "C. de Haes", y que por representar un bello paisaje de los llamados de alta montaña, que no podemos identificar, lo titularíamos Vista de cordillera (Fig. 1...

  15. Angioedema Spotlight: A Closer Examination of Sacubitril/Valsartan Safety Results.

    Science.gov (United States)

    Owens, Ryan E; Oliphant, Carrie S

    2017-01-01

    Incorporation of neprilysin inhibition into heart failure pharmacotherapy regimens has recently been recommended by U.S. guidelines, based on results from the PARADIGM-HF trial comparing sacubitril/valsartan to enalapril. While most of the discussion has focused on efficacy, a closer examination of the safety results, particularly the incidence of angioedema during the run-in and double-blind periods, is also warranted. Although no major safety concerns were identified, an angioedema risk comparable to enalapril was found, primarily in the black population. Therefore, despite combination with an angiotensin receptor blocker, which historically has a lower incidence of angioedema, the addition of neprilysin inhibition yields an angioedema risk profile comparable to angiotensin converting enzyme (ACE) inhibitors. Clinicians should recognize this safety risk when prescribing sacubitril/valsartan and remain vigilant in counseling patients regarding the signs and symptoms of angioedema. As recommended by the guidelines, avoiding sacubitril/valsartan use concurrently or within 36 hours of the last dose of an ACE inhibitor or in patients with a history of angioedema is also crucial to minimize angioedema risk and prevent patient harm. © Copyright 2017 by the American Board of Family Medicine.

  16. [Comparison of Two Symptom-Triggered Treatments for Alcohol Withdrawal: HAES vs. SAB-P].

    Science.gov (United States)

    Holzbach, R; Ihlow, C; Takla, T; Kemper, U; Naber, D

    2016-02-01

    For alcohol withdrawal during hospitalization, often a medication as means for withdrawal needs to be chosen. Modern, score-controlled processes that can be used by the nursing staff after instruction by physicians are frequently not used and even unknown in hospitals. One reason for this is that some of the scores require checking several criteria and are therefore more time-consuming and complicated than use of a fixed-dosage strategy. The SAB-P and HAES are short with only 6 items that can be checked by the nursing staff. Safety of the Hamburg Alcohol Withdrawal Scale (Hamburger Alkoholentzugs-Skala (HAES)) was analyzed retrospectively and prospectively with regard to score-controlled alcohol-withdrawal treatment after rating by the nurse staff (Scoregesteuerte Alkoholentzugsbehandlung nach Rating durch das Pflegepersonal (SAB-P)). Incidence of complications in patients treated with SAB-P and HAES was nearly similar with 1% start of delirium and 3% seizures (SAB-P) and 0.5 to 1.5% start of delirium and 0 to 0.5% seizures in the HAES group. With both scales it was possible to start medical treatment while still under falling alcohol levels (0.93 and 0.91%, respectively). Medication dosage was initially higher using the HAES, so that the time needed to monitor withdrawal symptoms could be reduced (3.8 vs. 3.1 days). Using a score-controlled strategy for alcohol withdrawal leads to a lower complication rate than found in literature. The structured procedure was helpful for the nursing staff as well as for the physicians. SAB-P as well as HAES made withdrawal for the patients more comfortable and led to fewer complaints. Because of rapid reaction and faster symptom reduction of HAES, there was less time necessary for monitoring. Simple handling, clomethiazol, oxazepam or diazepam as applicable medication and clear documentation are the advantages of HAES. © Georg Thieme Verlag KG Stuttgart · New York.

  17. Idiopathic Non-histaminergic Angioedema: Successful Treatment with Omalizumab in Five Patients.

    Science.gov (United States)

    Faisant, Charles; Du Thanh, Aurélie; Mansard, Catherine; Deroux, Alban; Boccon-Gibod, Isabelle; Bouillet, Laurence

    2017-01-01

    Idiopathic non-histaminergic acquired angioedema (InH-AAE) is a rare disease characterized by AE resistant to antihistamines and a chronic course. We report five new cases of InH-AAE (two women and three men) with a rapid and dramatic response to the anti-immunoglobulin-E antibody omalizumab. In our literature review, we found 13 other relevant cases with a good response to this treatment. Overall, in 6 out of 18 patients, the doses of omalizumab required to prevent recurrences of attacks were higher than the licensed dose for chronic urticaria. No significant adverse effects have been reported.

  18. Bowel Angioedema Associated With Iodinated Contrast Media: Incidence and Predisposing Factors.

    Science.gov (United States)

    Seo, Nieun; Chung, Yong Eun; Lim, Joon Seok; Song, Mi Kyung; Kim, Myeong-Jin; Kim, Ki Whang

    2017-09-01

    Bowel angioedema is an acute adverse reaction to iodinated contrast media (CM) that involves the gastrointestinal tract. We aimed to investigate the incidence and predisposing factors of iodinated CM-associated bowel angioedema during computed tomography (CT) examinations. This study was approved by our institutional review board, and informed consent was waived due to its retrospective design. From July 2013 to July 2015, adult patients with a history of adverse reactions to iodinated CM during CT (group A, n = 427) and patients without adverse reactions matched for age and sex with the propensity-score matching method (group B, n = 427) were studied. Contrast media-associated bowel angioedema was determined when bowel wall thickness increased after contrast enhancement compared with the precontrast scan. Potential predisposing factors including patient demographics, symptoms and time of adverse reactions, and CM-related factors were compared between patients with and without angioedema in group A. In addition, the incidence of bowel angioedema was compared between groups A and B. The incidence of CM-associated bowel angioedema in group A was 3.3% (14/427) in the per-patient analysis and 2.6% (15/578) in the per-examination analysis. The CM-associated bowel angioedema involved the distal duodenum and/or proximal jejunum and showed long-segmental circumferential bowel wall thickening on CT. None of the studied predisposing factors was different between patients with and without bowel angioedema (P > 0.05). The incidence of CM-associated bowel angioedema in group B was 1.9% (8/427) and 1.7% (8/458) for per-patient and per-examination analyses, respectively, and these rates were not significantly different between groups A and B (P = 0.346 and P = 0.370, respectively). The incidence of CM-associated bowel angioedema during CT was 1.7% to 3.3%, and none of the studied predisposing factors was associated with bowel angioedema.

  19. Refractory Angioedema in a Patient with Systemic Lupus Erythematosus

    Directory of Open Access Journals (Sweden)

    Zahra Habibagahi

    2015-07-01

    Full Text Available Angioedema secondary to C1 inhibitor deficiency has been rarely reported to be associated with systemic lupus erythematosus. A genetic defect of C1 inhibitor produces hereditary angioedema, which is usually presented with cutaneous painless edema, but edema of the genital area, gastrointestinal and laryngeal tracts have also been reported. In lupus patients, angioedema may be the result of an acquired type of C1 inhibitor deficiency, most probably due to antibody formation directed against the C1 inhibitor molecule. Herein we report a new case of lupus nephritis that developed angioedema and a rapid course of disease progression with acute renal failure and alveolar hemorrhage without response to high dose steroid and plasmapheresis.

  20. Hives and Angioedema

    Science.gov (United States)

    ... is swelling or if you're having trouble breathing. Causes Hives and angioedema can be caused by: Foods. Many foods can trigger reactions in people with sensitivities. Shellfish, fish, peanuts, tree nuts, eggs and milk are frequent ...

  1. ACE-I Angioedema: Accurate Clinical Diagnosis May Prevent Epinephrine-Induced Harm

    Directory of Open Access Journals (Sweden)

    R. Mason Curtis

    2016-06-01

    Full Text Available Introduction: Upper airway angioedema is a life-threatening emergency department (ED presentation with increasing incidence. Angiotensin-converting enzyme inhibitor induced angioedema (AAE is a non-mast cell mediated etiology of angioedema. Accurate diagnosis by clinical examination can optimize patient management and reduce morbidity from inappropriate treatment with epinephrine. The aim of this study is to describe the incidence of angioedema subtypes and the management of AAE. We evaluate the appropriateness of treatments and highlight preventable iatrogenic morbidity. Methods: We conducted a retrospective chart review of consecutive angioedema patients presenting to two tertiary care EDs between July 2007 and March 2012. Results: Of 1,702 medical records screened, 527 were included. The cause of angioedema was identified in 48.8% (n=257 of cases. The most common identifiable etiology was AAE (33.1%, n=85, with a 60.0% male predominance. The most common AAE management strategies included diphenhydramine (63.5%, n=54, corticosteroids (50.6%, n=43 and ranitidine (31.8%, n=27. Epinephrine was administered in 21.2% (n=18 of AAE patients, five of whom received repeated doses. Four AAE patients required admission (4.7% and one required endotracheal intubation. Epinephrine induced morbidity in two patients, causing myocardial ischemia or dysrhythmia shortly after administration. Conclusion: AAE is the most common identifiable etiology of angioedema and can be accurately diagnosed by physical examination. It is easily confused with anaphylaxis and mismanaged with antihistamines, corticosteroids and epinephrine. There is little physiologic rationale for epinephrine use in AAE and much risk. Improved clinical differentiation of mast cell and non-mast cell mediated angioedema can optimize patient management.

  2. Clinical characteristics and treatment of chronic urticaria and angioedema : Dwelling on swelling, dealing with whealing

    OpenAIRE

    van den Elzen, M.T.

    2017-01-01

    The occurrence of wheals, angioedema or both for at least 6 weeks is diagnosed as chronic spontaneous urticaria in (inter) national guidelines - after excluding other illnesses. The underlying mechanism of angioedema without wheals is not entirely known. The objective of this thesis is to increase insight in the treatment of adult patients with angioedema with or without urticaria, and with urticaria with or without angioedema. We first studied patients with angioedema: we show that bradykini...

  3. Inhalant abuse of computer cleaner manifested as angioedema.

    Science.gov (United States)

    Kurniali, Peter C; Henry, Letitia; Kurl, Rita; Meharg, Joseph V

    2012-01-01

    Inhalant abuse is the intentional inhalation of chemical vapors or volatile substance to achieve a euphoric effect. Although no statistical data are reported yet, inhalant abuse is potentially life-threatening and has resulted in a wide range of toxic effects such as central nervous system depression, seizures, aspiration, cardiac arrhythmia, asphyxiation, hypoxia, metabolic acidosis, and sudden death among others. We are reporting a 25-year-old white man who was brought to the emergency department after inhaling aerosolized computer-cleaning spray composed of difluoroethane. He was found to have marked upper and lower lip facial swelling consistent with angioedema. The patient also had a prolonged QT interval, mild inspiratory stridor, but no urticaria. In this case, we believe the difluoroethane-related angioedema represents either idiopathic or bradykinin-induced angioedema.

  4. Caffeine as a cause of urticaria-angioedema

    Directory of Open Access Journals (Sweden)

    Linda Tognetti

    2014-01-01

    Full Text Available We report the case of a young woman presenting with recurrent urticaria. The episodes occurred both in and out of the workplace. On three occasions it presented as urticaria-angioedema, requiring emergency care on one occassion. A thorough clinical history along with serological and allergological tests allowed a diagnosis of caffeine-induced urticaria-angioedema. We advised the patient to follow a caffeine-free diet and to avoid all caffeine or methylxanthine-containing drugs. After two years of caffeine abstinence, she had not experienced any further episodes of urticaria-angioedema. Only a few cases of caffeine-induced urticaria and/or anaphylaxis have been reported till date, with varying outcomes in allergologic investigations. Moreover, several cases are probably undiagnosed or misdiagnosed as idiopathic urticaria or as occupational allergy. We speculate that hypersensitivity to caffeine rather than autoimmine reaction may be the probable cause of urticaria. Caffeine should considered as a potential urticaria-inducing agent and should be included in the allergological test series.

  5. Ticagrelor-Induced Angioedema: A Rare and Unexpected Phenomenon

    Directory of Open Access Journals (Sweden)

    Rajeev Seecheran

    2017-01-01

    Full Text Available Angioedema can cause potentially life-threatening airway obstruction. This case report describes an exceedingly rare episode of ticagrelor-induced hypersensitivity reaction, manifesting as angioedema with periorbital and likely respiratory involvement. The heart team should be vigilant for this precarious condition which may require emergent airway management. Desensitization protocols and alternative regimens (e.g., clopidogrel, prasugrel, and addition of an adjunctive anticoagulant should be considered when there is an absolute indication for antiplatelet therapy.

  6. Angioedema recorrente – caso clínico

    Directory of Open Access Journals (Sweden)

    Sandrina Martins

    2016-02-01

    Full Text Available Introdução: O Angioedema hereditário (AEH é uma causa rara de angioedema recorrente, resultante de um defeito a nível do gene que codifica o inibidor do C1 esterase (C1 -INH. O edema envolve predominantemente os tecidos da face, membros, trato gastrointestinal e área genital. O envolvimento da laringe, apesar de menos frequente, constitui a expressão clínica mais grave, sendo potencialmente fatal. Caso clínico: Descreve -se o caso clínico de uma criança do sexo feminino de oito anos de idade referenciada à consulta de pediatria por episódios recorrentes de angioedema. O estudo efetuado revelou tratar -se de um caso de AEH. Discussão: O diagnóstico, estabelecido com base no quadro clínico, estudo do complemento e história familiar, é de importância fundamental considerando que o AEH é potencialmente fatal e exige uma terapêutica específica.

  7. Exploring the HME and HAE1 efflux systems in the genus Burkholderia

    Directory of Open Access Journals (Sweden)

    Pasca Maria

    2010-06-01

    Full Text Available Abstract Background The genus Burkholderia includes a variety of species with opportunistic human pathogenic strains, whose increasing global resistance to antibiotics has become a public health problem. In this context a major role could be played by multidrug efflux pumps belonging to Resistance Nodulation Cell-Division (RND family, which allow bacterial cells to extrude a wide range of different substrates, including antibiotics. This study aims to i identify rnd genes in the 21 available completely sequenced Burkholderia genomes, ii analyze their phylogenetic distribution, iii define the putative function(s that RND proteins perform within the Burkholderia genus and iv try tracing the evolutionary history of some of these genes in Burkholderia. Results BLAST analysis of the 21 Burkholderia sequenced genomes, using experimentally characterized ceoB sequence (one of the RND family counterpart in the genus Burkholderia as probe, allowed the assembly of a dataset comprising 254 putative RND proteins. An extensive phylogenetic analysis revealed the occurrence of several independent events of gene loss and duplication across the different lineages of the genus Burkholderia, leading to notable differences in the number of paralogs between different genomes. A putative substrate [antibiotics (HAE1 proteins/heavy-metal (HME proteins] was also assigned to the majority of these proteins. No correlation was found between the ecological niche and the lifestyle of Burkholderia strains and the number/type of efflux pumps they possessed, while a relation can be found with genome size and taxonomy. Remarkably, we observed that only HAE1 proteins are mainly responsible for the different number of proteins observed in strains of the same species. Data concerning both the distribution and the phylogenetic analysis of the HAE1 and HME in the Burkholderia genus allowed depicting a likely evolutionary model accounting for the evolution and spreading of HME and HAE

  8. Acute dystonic reaction leading to lingual hematoma mimicking angioedema

    Science.gov (United States)

    Sezer, Özgür; Aydin, Ali Attila; Bilge, Sedat; Arslan, Fatih; Arslan, Hasan

    2017-01-01

    Lingual hematoma is a severe situation, which is rare and endangers the airway. It can develop due to trauma, vascular abnormalities, and coagulopathy. Due to its sudden development, it can be clinically confused with angioedema. In patients who applied to the doctor with complaints of a swollen tongue, lingual hematoma can be confused with angioedema, in particular, at the beginning if the symptoms occurred after drug use. It should especially be considered that dystonia in the jaw can present as drug-induced hyperkinetic movement disorder. Early recognition of this rare clinical condition and taking precautions for providing airway patency are essential. In this case report, we will discuss mimicking angioedema and caused by a bite due to dystonia and separation of the tongue from the base of the mouth developing concurrently with lingual hematoma. PMID:29326495

  9. Dipeptidyl Peptidase IV in Angiotensin-Converting Enzyme Inhibitor–Associated Angioedema

    OpenAIRE

    Byrd, James Brian; Touzin, Karine; Sile, Saba; Gainer, James V.; Yu, Chang; Nadeau, John; Adam, Albert; Brown, Nancy J.

    2007-01-01

    Angioedema is a potentially life-threatening adverse effect of angiotensin-converting enzyme inhibitors. Bradykinin and substance P, substrates of angiotensin-converting enzyme, increase vascular permeability and cause tissue edema in animals. Studies indicate that amino-terminal degradation of these peptides, by aminopeptidase P and dipeptidyl peptidase IV, may be impaired in individuals with angiotensin-converting enzyme inhibitor–associated angioedema. This case-control study tested the hy...

  10. Epidemiology of Non-hereditary Angioedema

    DEFF Research Database (Denmark)

    Madsen, Flemming; Attermann, Jorn; Linneberg, Allan

    2012-01-01

    The prevalence of non-hereditary angioedema was investigated in a general population sample (n = 7,931) and in a sample of Danish patients (n = 7,433) tested for deficiency of functional complement C1 esterase inhibitor protein (functional C1 INH). The general population sample (44% response rate...

  11. Epidemiology of Non-hereditary Angioedema

    DEFF Research Database (Denmark)

    Madsen, Flemming; Attermann, Jørn; Linneberg, Allan

    2012-01-01

    The prevalence of non-hereditary angioedema was investigated in a general population sample (n¿=¿7,931) and in a sample of Danish patients (n¿=¿7,433) tested for deficiency of functional complement C1 esterase inhibitor protein (functional C1 INH). The general population sample (44% response rate...

  12. [Anaesthesic management of vaginal delivery in a parturient with C1 esterase deficiency].

    Science.gov (United States)

    Libert, N; Schérier, S; Dubost, C; Franck, L; Rouquette, I; Tortosa, J-C; Rousseau, J-M

    2009-04-01

    Hereditary and acquired angioedema (HAE/AAE) are the clinical translation of a qualitative or a quantitative deficit of C1 esterase inhibitor (C1 INH). The frequency and severity of clinical manifestations vary greatly, ranging from a moderate swelling of the extremities to obstruction of upper airway. Anaesthesiologists and intensivists must be prepared to manage acute manifestations of this disease in case of life-threatening laryngeal edema. Surgery, physical trauma and labour are classical triggers of the disease. The anaesthesiologists should be aware of the drugs used as prophylaxis and treatment of acute attacks when considering labour and caesarean section. Androgens are contraindicated during pregnancy. If prophylaxis is required, tranexamic acid may be used with caution. The safest obstetric approach appears to be to administer a predelivery infusion of C1 INH concentrate. It is important to avoid manipulation of the airway as much as possible by relying on regional techniques. We report the case of a patient suffering from an HAE discovered during pregnancy. The management included administration of C1 INH during labor and early epidural analgesia for pain relief. A short review of the pathophysiology and therapeutic options follows.

  13. Hereditary angioedema type I: a case report

    Directory of Open Access Journals (Sweden)

    Francisca Muñoz Peralta

    2016-03-01

    Full Text Available El angioedema hereditario es una enfermedad rara, de gran heterogeneidad en los síntomas, manifestándose con edema a nivel cutáneo, mucosa gastrointestinal y de laringe/faringe. Aunque existen tres variedades, el tipo I es el más frecuente y es provocado por una deficiencia en la síntesis del complemento C1 inhibidor. La gravedad de la clínica, junto a la baja prevalencia de la enfermedad y la necesidad de un tratamiento específico, hacen que el diagnóstico y tratamiento de dicha patología sea aún una asignatura pendiente para el médico de familia en atención primaria. Presentamos el caso de un adolescente varón con déficit de α-1 antitripsina desde los seis meses de edad, con aparición de angioedemas en piernas y brazos a los 11 años, diagnosticado de angioedema hereditario tipo I un año después. El diagnóstico definitivo de la enfermedad permitió instaurar un tratamiento adecuado a su patología, que consiste en la prevención de brotes que puedan comprometer la vida del paciente y, en el caso de que aparezcan, en la administración del complemento C1 inhibidor.

  14. Angioedema adquirido autoimune de difícil controle em paciente com lúpus eritematoso sistêmico Intractable acquired autoimmune angioedema in a patient with systemic lupus erythematosus

    Directory of Open Access Journals (Sweden)

    Vilson Furlanetto Junior

    2010-02-01

    Full Text Available O angioedema adquirido é causado por diferentes medicamentos e doenças linfoproliferativas, e tem sido raramente relacionado com a presença de doenças autoimunes. Descrevemos aqui uma paciente de 47 anos com lúpus eritematoso sistêmico (LES com envolvimento cutâneo importante que desenvolveu angioedema recorrente localizado em face incluindo lábios e pálpebras, membros superiores e tórax, não acompanhado de urticária e com dosagem do inibidor de C1 esterase reduzida. A utilização de antimaláricos, glicocorticoides e pulsoterapia com metilprednisolona associada ao uso de azatioprina não determinou melhora. A paciente utilizou também danazol sem sucesso, e apresentou resposta clínica somente após ter sido submetida a múltiplas sessões de plasmaferese, ocorrendo inclusive resolução de extenso angioedema na mucosa do trato gastrointestinal.Acquired angioedema is caused by different drugs and lymphoproliferative diseases, and rarely it has also been related to the presence of auto-immune disorders. We report the case of a 47 year old female with systemic lupus erythematosus (SLE and severe cutaneous involvement who developed recurrent localized angioedema of the face, including lips and eye lids, upper limbs, and thorax, not associated with urticaria, and with reduced levels of C1 esterase inhibitor. Treatment with antimalarials, glucocorticoids, and pulse therapy with methylprednisolone associated with azathioprine did not improve her condition. The patient was also unsuccessfully treated with danazol, and she only showed clinical response after several sessions of plasmapheresis, including resolution of the extensive edema of the gastrointestinal tract.

  15. Angioedema in heart failure patients treated with sacubitril/valsartan (LCZ696) or enalapril in the PARADIGM-HF study.

    Science.gov (United States)

    Shi, Victor; Senni, Michele; Streefkerk, Hendrik; Modgill, Vikas; Zhou, Wenchun; Kaplan, Allen

    2018-08-01

    PARADIGM-HF demonstrated significant clinical benefits for sacubitril/valsartan (LCZ696, an angiotensin receptor neprilysin inhibitor) versus the angiotensin-converting enzyme inhibitor (ACEI) enalapril in patients with heart failure with reduced ejection fraction. As inhibition of ACE, and co-inhibition of ACE and neprilysin, may increase the risk of angioedema, this was an adverse event of special interest. Following sequential enalapril and sacubitril/valsartan run-ins, patients were randomized to twice-daily sacubitril/valsartan 200 mg or enalapril 10 mg. The study design incorporated two wash-out periods (~36 h each) to minimize any potential risk of angioedema due to overlapping ACE and neprilysin inhibition. Suspected cases of angioedema were reported to, and blindly adjudicated by, an independent angioedema adjudication committee (AAC). Of the 10,513 patients entering the enalapril run-in, 9419 entered the sacubitril/valsartan run-in and 8432 received double-blind treatment. Overall, 148 suspected angioedema events occurring in 144 patients were reported to AAC, with one event reported during screening period. Of the remaining 147 events, 54 were confirmed as angioedema by AAC. A confirmed event was experienced by 15 (0.14%) and 10 (0.11%) patients, during the enalapril and sacubitril/valsartan run-ins, respectively, and by 10 (0.24%) and 19 (0.45%) patients in the corresponding randomized arms during the double-blind phase. The frequency of confirmed angioedema was higher in black patients. Most events were mild. Only five patients required hospitalization and none required mechanical airway support. The number of confirmed angioedema events in PARADIGM-HF was low and there was no-marked excess risk of angioedema with sacubitril/valsartan versus enalapril. Copyright © 2018 The Authors. Published by Elsevier B.V. All rights reserved.

  16. Rituximab therapy in a patient with low grade B-cell lymphoproliferative disease and concomitant acquired angioedema

    Directory of Open Access Journals (Sweden)

    Kaur R

    2014-12-01

    Full Text Available Ravdeep Kaur, Aerik Anthony Williams, Catherine Baker Swift, Jason W Caldwell Wake Forest University School of Medicine, Wake Forest University, Winston-Salem, NC, USA Abstract: Acquired angioedema is often associated with significant morbidity. An underlying lymphatic malignancy, autoimmune disorder, adenocarcinoma, or other malignancy may be present. Screening for these disorders should occur in all patients with acquired angioedema as treatment may result in resolution of angioedema. Keywords: complement, C1-INH deficiency, ecallantide, hemopathy

  17. Clinical characteristics and treatment of chronic urticaria and angioedema : Dwelling on swelling, dealing with whealing

    NARCIS (Netherlands)

    van den Elzen, M.T.

    2017-01-01

    The occurrence of wheals, angioedema or both for at least 6 weeks is diagnosed as chronic spontaneous urticaria in (inter) national guidelines - after excluding other illnesses. The underlying mechanism of angioedema without wheals is not entirely known. The objective of this thesis is to increase

  18. Angiodema due to oral acitretin and isotretinoin Angioedema por acitretina e isotretinoína oral

    Directory of Open Access Journals (Sweden)

    Roberto Rheingantz da Cunha Filho

    2011-08-01

    Full Text Available Angioedema may be caused by nonsteroidal antiinflammatory drugs, angiotensin- converting enzyme inhibitors, radiocontrast media, antibiotics, sea food etc. It can involve an allergic (IgE-mediated or non-allergic hypersensitivity reaction, both with a similar clinical presentation. While angioedema due to isotretionin has been described previously, this is the first description of angiodema due to acitretin. We report two uncommon cases of palpebral and labial angiodema due to retinoids, by acitretin and oral isotretinoin respectively: a 48-year-old man with psoriasis and a 24-year-old woman with severe acne resistant to antibiotics and topical drugs. In both cases the reaction persisted through-out treatment with these drugs, but resolved quickly after discontinuation. Reintroduction of the drugs brought on angioedema againAngioedema pode ser causado por diversos fármacos como : antiinflamatórios não-esteroidais, inibidores da ECA, contrastes, antibióticos e frutos do mar, entre outras causas. Pode ser uma reação alérgica, mediada por IgE, ou não-alérgica, com apresentações clínicas semelhantes. Angioedema por isotretinoína já foi relatado, mas não por acitretina. Relatamos dois casos, uma com angioedema palpebral e um labial, por acitretina e isotretinoína, respectivamente: um paciente de 48 anos com psoríase e uma paciente de 24 anos com acne resistente à terapia convencional. Em ambos casos a afecção persistiu durante o tratamento, resolveu com a interrupção e recidivou com reexposição

  19. Kininogen Cleavage Assay: Diagnostic Assistance for Kinin-Mediated Angioedema Conditions.

    Directory of Open Access Journals (Sweden)

    Rémi Baroso

    Full Text Available Angioedema without wheals (AE is a symptom characterised by localised episodes of oedema presumably caused by kinin release from kininogen cleavage. It can result from a hereditary deficiency in C1 Inhibitor (C1Inh, but it can present with normal level of C1Inh. These forms are typically difficult to diagnose although enhanced kinin production is suspected or demonstrated in some cases.We wanted to investigate bradykinin overproduction in all AE condition with normal C1Inh, excluding cases with enhanced kinin catabolism, and to propose this parameter as a disease biomarker.We retrospectively investigated high molecular weight kininogen (HK cleavage pattern, using gel electrophoresis and immunorevelation. Plasma samples were drawn using the same standardised procedure from blood donors or AE patients with normal C1Inh conditions, normal kinin catabolism, and without prophylaxis.Circulating native HK plasma concentrations were similar in the healthy men (interquartile range: 98-175μg/mL, n = 51 and in healthy women (90-176μg/mL, n = 74, while HK cleavage was lower (p14.4% HK cleavage for men; 33.0% HK cleavage for women, with >98% specificity achieved for all parameters. In plasma from patients undergoing recovery two months after oestrogen/progestin combination withdrawal (n = 13 or two weeks after AE attack (n = 2, HK cleavage was not fully restored, suggesting its use as a post-attack assay.As a diagnostic tool, HK cleavage can offer physicians supportive arguments for kinin production in suspected AE cases and improve patient follow-up in clinical trials or prophylactic management.

  20. Effect of omalizumab on angioedema in H1 -antihistamine-resistant chronic spontaneous urticaria patients: results from X-ACT, a randomized controlled trial.

    Science.gov (United States)

    Staubach, P; Metz, M; Chapman-Rothe, N; Sieder, C; Bräutigam, M; Canvin, J; Maurer, M

    2016-08-01

    Chronic spontaneous urticaria (CSU) severely impacts quality of life (QoL), especially in patients with wheals and angioedema. Omalizumab is approved as add-on therapy for CSU patients; however, its effect on patients who are double-positive for wheals and angioedema has not been systematically studied. The primary objective was to evaluate the efficacy of omalizumab vs placebo at week 28 using the Chronic Urticaria Quality of Life (CU-Q2oL) questionnaire. Number of angioedema-burdened days, time interval between successive angioedema episodes, disease activity, angioedema-specific and overall QoL impairment were secondary objectives. X-ACT was a phase III, randomized, double-blind study conducted in 24 centres (Germany), which selectively included CSU patients with angioedema and wheals. Patients were randomized (1 : 1) to omalizumab 300 mg or placebo (every 4 weeks up to week 24) (ClinicalTrials.gov number: NCT01723072). Of the 91 patients randomized to omalizumab (n = 44) or placebo (n = 47) at baseline, 68 completed the 28-week treatment phase (omalizumab, 35; placebo, 33). Omalizumab was superior to placebo in improving CU-Q2oL scores at week 28 (P omalizumab (0.3) vs placebo (1.1). The median time to first recurrence of angioedema was 57-63 days with omalizumab and Omalizumab significantly improved angioedema-specific QoL (P omalizumab. Omalizumab was an effective treatment option for patients with moderate-to-severe CSU symptoms and angioedema unresponsive to high doses of antihistamine treatment. © 2016 John Wiley & Sons A/S. Published by John Wiley & Sons Ltd.

  1. Acetyl salicylic acid induced-urticaria and/or angioedema in atopic children.

    Science.gov (United States)

    Botey, J; Navarro, C; Aulesa, C; Marín, A; Eseverri, J L

    1988-01-01

    From the report of Hirschberg, only 3 years after aspirin synthesis, there have been numerous works dedicated to showing the different types of adverse reactions found following aspirin administration. However, there are few publications on the process of urticaria and/or acute angioedema induced by ASA and few reported cases were found in children. Thus, we present 6 atopic children with urticaria and/or angioedema related with ASA. A carefully detailed history, oral provocation with ASA, oral provocation with other NSAI and HBDT with ASA were done to all of them. The oral provocation with ASA was positive in 5 of the 6 cases. The provocations with the rest of the NSAI and tartrazine and sodium benzoate were negative in all of the patients. The HBDT was positive in 5 of the cases. In conclusion, we insist that aspirin intolerance is not infrequent in infancy and it is not rare to see urticaria and or angioedema, in spite of the fact that asthmatics, atopics or non atopics, usually present as bronchospasm. We also believe that the HBDT can be a method of diagnosis used in these cases.

  2. [Tranexamic acid as first-line emergency treatment for episodes of bradykinin-mediated angioedema induced by ACE inhibitors].

    Science.gov (United States)

    Beauchêne, C; Martins-Héricher, J; Denis, D; Martin, L; Maillard, H

    2018-05-04

    Episodes of acquired bradykinin-mediated angioedema due to angiotensin-converting enzyme (ACE) inhibitors may result in fatal outcomes. There is no consensus regarding emergency pharmacological management of these episodes. Treatment options include icatibant and C1INH concentrate. Tranexamic acid is administered for moderate episodes. Its efficacy in the treatment of ACE inhibitor-induced episodes of angioedema is not established. The aim of this retrospective study is to assess the benefits of emergency tranexamic acid administration in the management of ACE inhibitor-induced episodes of angioedema. Retrospective analysis of the medical files of patients who consulted between 2010 and 2016 in two French tertiary care hospitals for a bradykinic angioedema attributed to an ACE treatment. All of them had received tranexamic acid as a first line treatment. Thirty three patients who had experienced severe episode of angioedema were included. Twenty seven patients showed significant improvement when treated with tranexamic acid alone. The six remaining patients were treated with icatibant (5/33) or C1INH concentrate (1/33), due to partial improvement after tranexamic acid therapy. None of the patients were intubated, no fatalities were recorded and no side effects were reported. Tranexamic acid is an easily accessible and affordable therapy that may provide effective treatment for ACE inhibitor-induced episodes of angioedema. It may help while waiting for a more specific treatment (icatibant and C1INH concentrate) that is at times unavailable in emergency departments. Copyright © 2018 Société Nationale Française de Médecine Interne (SNFMI). Published by Elsevier SAS. All rights reserved.

  3. Optimum Use of Acute Treatments for Hereditary Angioedema: Evidence-Based Expert Consensus

    Directory of Open Access Journals (Sweden)

    Hilary Longhurst

    2018-03-01

    Full Text Available Acute treatment of hereditary angioedema due to C1 inhibitor deficiency has become available in the last 10 years and has greatly improved patients’ quality of life. Two plasma-derived C1 inhibitors (Berinert and Cinryze, a recombinant C1 inhibitor (Ruconest/Conestat alpha, a kallikrein inhibitor (Ecallantide, and a bradykinin B2 receptor inhibitor (Icatibant are all effective. Durably good response is maintained over repeated treatments and several years. All currently available prophylactic agents are associated with breakthrough attacks, therefore an acute treatment plan is essential for every patient. Experience has shown that higher doses of C1 inhibitor than previously recommended may be desirable, although only recombinant C1 inhibitor has been subject to full dose–response evaluation. Treatment of early symptoms of an attack, with any licensed therapy, results in milder symptoms, more rapid resolution and shorter duration of attack, compared with later treatment. All therapies have been shown to be well-tolerated, with low risk of serious adverse events. Plasma-derived C1 inhibitors have a reassuring safety record regarding lack of transmission of virus or other infection. Thrombosis has been reported in association with plasma-derived C1 inhibitor in some case series. Ruconest was associated with anaphylaxis in a single rabbit-allergic volunteer, but no further anaphylaxis has been reported in those not allergic to rabbits despite, in a few cases, prior IgE sensitization to rabbit or milk protein. Icatibant is associated with high incidence of local reactions but not with systemic effects. Ecallantide may cause anaphylactoid reactions and is given under supervision. For children and pregnant women, plasma-derived C1 inhibitor has the best evidence of safety and currently remains first-line treatment.

  4. Optimum Use of Acute Treatments for Hereditary Angioedema: Evidence-Based Expert Consensus.

    Science.gov (United States)

    Longhurst, Hilary

    2017-01-01

    Acute treatment of hereditary angioedema due to C1 inhibitor deficiency has become available in the last 10 years and has greatly improved patients' quality of life. Two plasma-derived C1 inhibitors (Berinert and Cinryze), a recombinant C1 inhibitor (Ruconest/Conestat alpha), a kallikrein inhibitor (Ecallantide), and a bradykinin B2 receptor inhibitor (Icatibant) are all effective. Durably good response is maintained over repeated treatments and several years. All currently available prophylactic agents are associated with breakthrough attacks, therefore an acute treatment plan is essential for every patient. Experience has shown that higher doses of C1 inhibitor than previously recommended may be desirable, although only recombinant C1 inhibitor has been subject to full dose-response evaluation. Treatment of early symptoms of an attack, with any licensed therapy, results in milder symptoms, more rapid resolution and shorter duration of attack, compared with later treatment. All therapies have been shown to be well-tolerated, with low risk of serious adverse events. Plasma-derived C1 inhibitors have a reassuring safety record regarding lack of transmission of virus or other infection. Thrombosis has been reported in association with plasma-derived C1 inhibitor in some case series. Ruconest was associated with anaphylaxis in a single rabbit-allergic volunteer, but no further anaphylaxis has been reported in those not allergic to rabbits despite, in a few cases, prior IgE sensitization to rabbit or milk protein. Icatibant is associated with high incidence of local reactions but not with systemic effects. Ecallantide may cause anaphylactoid reactions and is given under supervision. For children and pregnant women, plasma-derived C1 inhibitor has the best evidence of safety and currently remains first-line treatment.

  5. Activation of the ficolin-lectin pathway during attacks of hereditary angioedema

    DEFF Research Database (Denmark)

    Csuka, Dorottya; Munthe-Fog, Lea; Hein, Estrid

    2014-01-01

    enrolled. We analyzed blood samples drawn during attacks, and obtained 35 samples from the same patients during symptom-free periods. The serum levels of ficolin-2, ficolin-3, MASP-2, ficolin-3/MASP-2 complex, C1-INH, and C4, as well as the extent of ficolin-3-mediated terminal complement complex (FCN3-TCC......) deposition, were measured using ELISA-based methods. RESULTS: Levels of MASP-2 and of the ficolin-3/MASP-2 complex were elevated (P TCC was lower (P TCC...

  6. How Not to Be Misled by Disorders Mimicking Angioedema

    DEFF Research Database (Denmark)

    Andersen, Michelle Fog; Longhurst, Hilary J; Rasmussen, Eva Rye

    2016-01-01

    BACKGROUND: Angioedema is a vascular reaction involving the lower dermis, subcutis and/or submucosal tissue and causing a temporary localized swelling in any part of the body. For many health care professionals, the diagnosis presents an ongoing challenge; several disorders may manifest with subc...

  7. Dipeptidyl peptidase-4 inhibitor induced angioedema - an overlooked and potentially lethal adverse drug reaction?

    DEFF Research Database (Denmark)

    Scott, Susanne Irene; Andersen, Michelle Fog; Aagaard, Lise

    2018-01-01

    to vasodilatation and increase in vascular permeability in the capillaries. Objective To assess the risk and pathomechanism of angioedema due to inhibition of dipeptidyl peptidase-4 inhibitors when used as monotherapy and in combination with angiotensin converting enzyme-inhibitors. Method PubMed, Embase......, the Cochrane Library, PubMed Central, Web of Science, Google Scholar and clinicaltrials.gov were searched using different combinations of keywords "angioedema", "dipeptidyl peptidase 4", "dipeptidyl peptidase 4 inhibitors", "gliptins", "bradykinin", "substance P" and "angiotensin converting enzyme...

  8. Fatal angioedema induced by angiotensin conversion enzyme (ACE ...

    African Journals Online (AJOL)

    ACE inhibitors are often prescribed in the treatment of hypertension, heart failure and kidney disease. These drugs are on the Essential Drugs List, and are therefore used at primary to tertiary health care levels in South Africa. Angioedema is considered a rare, but potentially fatal side-effect of this agent, with a reported ...

  9. Autoimmune thyroid disease as a risk factor for angioedema in patients with chronic idiopathic urticaria: a case-control study

    Directory of Open Access Journals (Sweden)

    Ruy Felippe Brito Gonçalves Missaka

    Full Text Available CONTEXT AND OBJECTIVE: An association between chronic idiopathic urticaria (CIU and autoimmune thyroid disease (ATD has been reported. However, there have not been any reports on whether ATD raises the risk of angioedema, which is a more severe clinical presentation of CIU. Thus, the aim of the present study was to evaluate whether the risk of angioedema is increased in patients with CIU and ATD. DESIGN AND SETTING: Case-control study including 115 patients with CIU at a tertiary public institution. METHODS: The patients were evaluated with regard to occurrence of angioedema and presence of ATD, hypothyroidism or hyperthyroidism. RESULTS: Angioedema was detected in 70 patients (60.9%. There were 22 cases (19.1% of ATD, 19 (16.5% of hypothyroidism and nine (7.8% of hyperthyroidism. The risk among patients with ATD was 16.2 times greater than among those without this thyroid abnormality (confidence interval, CI = 2.07-126.86. The odds ratio for hypothyroidism was 4.6 (CI = 1.00-21.54 and, for hyperthyroidism, 3.3 (CI = 0.38-28.36. CONCLUSIONS: Patients with CIU and ATD presented greater risk of angioedema, which reinforces the idea that a relationship exists between this allergic condition and thyroid autoimmunity. This finding could imply that such patients require specifically directed therapy.

  10. The Humanistic, Societal, and Pharmaco-economic Burden of Angioedema

    DEFF Research Database (Denmark)

    Longhurst, Hilary; Bygum, Anette

    2016-01-01

    is sought. This has lead to reduced health-seeking behavior and alternative coping strategies, sometimes even denial, in many families, while a minority of HAE-affected patients have become serial emergency room attenders with chronic pain and ongoing requirement for opiate-based painkillers. Both...

  11. Approaches to the diagnosis and management of patients with a history of nonsteroidal anti-inflammatory drug-related urticaria and angioedema.

    Science.gov (United States)

    Kowalski, Marek L; Woessner, Katharine; Sanak, Marek

    2015-08-01

    Nonsteroidal anti-inflammatory drug (NSAID)-induced urticarial and angioedema reactions are among the most commonly encountered drug hypersensitivity reactions in clinical practice. Three major clinical phenotypes of NSAID-induced acute skin reactions manifesting with angioedema, urticaria, or both have been distinguished: NSAID-exacerbated cutaneous disease, nonsteroidal anti-inflammatory drug-induced urticaria/angioedema (NIUA), and single NSAID-induced urticaria and angioedema. In some patients clinical history alone might be sufficient to establish the diagnosis of a specific type of NSAID hypersensitivity, whereas in other cases oral provocation challenges are necessary to confirm the diagnosis. Moreover, classification of the type of cutaneous reaction is critical for proper management. For example, in patients with single NSAID-induced reactions, chemically nonrelated COX-1 inhibitors can be safely used. However, there is cross-reactivity between the NSAIDs in patients with NSAID-exacerbated cutaneous disease and NIUA, and thus only use of selective COX-2 inhibitors can replace the culprit drug if the chronic treatment is necessary, although aspirin desensitization will allow for chronic treatment with NSAIDs in some patients with NIUA. In this review we present a practical clinical approach to the patient with NSAID-induced urticaria and angioedema. Copyright © 2015 American Academy of Allergy, Asthma & Immunology. Published by Elsevier Inc. All rights reserved.

  12. a case report of suspected angioedema in a child after ...

    African Journals Online (AJOL)

    consecutive days.16 Common side effects include: nausea, vomiting while rare side effects include: rash, alopecia, urticaria and angioedema. Adverse effects appear to occur more frequently when higher doses are used.17. A compiled information from Food and Drug administration (FDA) and Facts Med users submissions.

  13. International consensus on the diagnosis and management of pediatric patients with hereditary angioedema with C1 inhibitor deficiency

    DEFF Research Database (Denmark)

    Farkas, H; Martinez-Saguer, I; Bork, K

    2017-01-01

    : The symptoms of C1-INH-HAE often present in childhood. Differential diagnosis can be difficult as abdominal pain is common in pediatric C1-INH-HAE, but also commonly occurs in the general pediatric population. The early onset of symptoms may predict a more severe subsequent course of the disease. Before...

  14. Urticaria and angioedema – more than just skin deep! | Holtzhausen ...

    African Journals Online (AJOL)

    Urticaria and angioedema are characterized by pruritic hives and sometimes swelling of deeper mucocutaneous layers. Urticaria is caused by release of histamine and other mediators from mast cells. A cut-off of six weeks distinguishes acute and chronic forms, as these seem to differ regarding etiological and response ...

  15. Prophylactic Therapy for Hereditary Angioedema.

    Science.gov (United States)

    Longhurst, Hilary; Zinser, Emily

    2017-08-01

    Long-term prophylaxis is needed in many patients with hereditary angioedema and poses many challenges. Attenuated androgens are effective in many but are limited by side effect profiles. There is less evidence for efficacy of tranexamic acid and progestagens; however, the small side effect profile makes tranexamic acid an option for prophylaxis in children and progestagens an option for women. C1 inhibitor is beneficial, but at present requires intravenous delivery and may need dose titration for maximum efficacy. Short-term prophylaxis should be considered for all procedures. New therapies are promising in overcoming many problems encountered with current options for long-term prophylaxis. Copyright © 2017 Elsevier Inc. All rights reserved.

  16. Human amyloid beta protein gene locus: HaeIII RFLP

    Energy Technology Data Exchange (ETDEWEB)

    Taylor, J E; Gonzalez-DeWhitt, P A; Fuller, F; Cordell, B; Frossard, P M [California Biotechnology Inc., Mountain View (USA); Tinklenberg, J R; Davies, H D; Eng, L F; Yesavage, J A [Stanford Univ. School of Medicine, Palo Alto, CA (USA)

    1988-07-25

    A 2.2 kb EcoRI-EcoRI fragment from the 5{prime} end of the human amyloid beta protein cDNA was isolated from a human fibroblast cDNA library and subcloned into pGEM3. HaeIII (GGCC) detects 6 invariant bands at 0.5 kb, 1.0 kb, 1.1 kb, 1.3 kb, 1.4 kb and 1.6 kb and a two-allele polymorphism with bands at either 1.9 kb or 2.1 kb. Its frequency was studied in 50 North Americans. Human amyloid beta protein gene mapped to the long arm of chromosome 21 (21q11.2-21q21) by Southern blot analysis of human-rodent somatic cell hybrids. Co-dominant segregation was observed in two families (15 individuals).

  17. The Use of Plasma-Derived Complement C1-Esterase Inhibitor Concentrate (Berinert®) in the Treatment of Angiotensin Converting Enzyme-Inhibitor Related Angioedema

    DEFF Research Database (Denmark)

    Hermanrud, Thorbjørn; Duus, Nicolaj; Bygum, Anette

    2016-01-01

    Angioedema of the upper airways is a severe and potentially life-threatening condition. The incidence has been increasing in the past two decades, primarily due to pharmaceuticals influencing the generation or degradation of the vasoactive molecule bradykinin. Plasma-derived C1-esterase inhibitor...... concentrate is a well-established treatment option of hereditary and acquired complement C1-esterase inhibitor deficiency, which are also mediated by an increased level of bradykinin resulting in recurrent angioedema. We here present a case of severe angiotensin converting enzyme-inhibitor related angioedema...

  18. Fibronectin gene polymorphisms and clinical manifestations of mixed cryoglobulinemic syndrome: increased risk of lymphoma associated to MspI DD and HaeIII AA genotypes

    Directory of Open Access Journals (Sweden)

    C. Fabro

    2011-09-01

    Full Text Available Objective: To analyse FN gene polymorphisms in type II mixed cryoglobulinemic syndrome (MCsn, an immune-complex mediated systemic vasculitis linked to hepatitis C virus (HCV infection and characterized by rheumatoid factor (RF positive B-cell proliferation at high risk for the progression into non Hodgkin’s lymphoma (NHL. Methods: Samples from eighty-one patients, with MCsn (type II serum cryoglobulins and clinical signs of vasculitis were studied. Sixthy-five (65/81, 80.3% patients were HCV-positive. Twenty-one (25.9% patients had developed a B-cell NHL during the course of MCsn. Seventy-two patients with HCV-negative and MC-unrelated NHL and 110 healthy blood donors (HBDs were taken as controls. HaeIIIb and MspI FN gene polymorphisms were analysed by PCR and specific restriction enzyme digestions, following reported procedures. Plasma FN levels were analysed by ELISA, whenever possible. Results: HaeIIIb and MspI allele and genotype frequencies did not differ between MCsn patients and HBDs. Of note, the DD-MspI (OR=5.56; CI=1.67-18.51, p=0.0046 and the AA-HaeIIIb (OR=5.54; CI=1.64-18.76, p=0.0066 homozygosis appeared significantly and independently associated with the development of B-cell NHL in MCsn patients, with the HaeIIIb A allele possibly conferring an increased risk of NHL in the general population (OR=1.72, CI=1.128- 2.635, p=0.0133. In contrast, the major vasculitic manifestations, such as peripheral neuropathy, skin ulcers and glomerulonephritis tended to be associated with the counterpart MspI C allele. No association between FN plasma levels and FN genotypes was found. Conclusion: Genotyping for MspI and HaeIIIb FN gene polymorphisms may be clinically relevant to define the predisposition to the major clinical manifestations in MCsn.

  19. Refractory Abdominal Pain in a Patient with Chronic Lymphocytic Leukemia: Be Wary of Acquired Angioedema due to C1 Esterase Inhibitor Deficiency

    Directory of Open Access Journals (Sweden)

    Abdullateef Abdulkareem

    2018-01-01

    Full Text Available Acquired angioedema due to C1 inhibitor deficiency (C1INH-AAE is a rare and potentially fatal syndrome of bradykinin-mediated angioedema characterized by episodes of angioedema without urticaria. It typically manifests with nonpitting edema of the skin and edema in the gastrointestinal (GI tract mucosa or upper airway. Edema of the upper airway and tongue may lead to life-threatening asphyxiation. C1INH-AAE is typically under-diagnosed because of its rarity and its propensity to mimic more common abdominal conditions and allergic reactions. In this article, we present the case of a 62-year-old male with a history of recently diagnosed chronic lymphocytic leukemia (CLL who presented to our hospital with recurrent abdominal pain, initially suspected to have Clostridium difficile colitis and diverticulitis. He received a final diagnosis of acquired angioedema due to C1 esterase inhibitor deficiency due to concomitant symptoms of lip swelling, cutaneous nonpitting edema of his lower extremities, and complement level deficiencies. He received acute treatment with C1 esterase replacement and icatibant and was maintained on C1 esterase infusions. He also underwent chemotherapy for his underlying CLL and did not experience further recurrence of his angioedema.

  20. Hypovolemic Shock Caused by Angiotensin-Converting Enzyme Inhibitor-Induced Visceral Angioedema: A Case Series and A Simple Method to Diagnose this Complication in the Emergency Department.

    Science.gov (United States)

    Myslinski, Joseph; Heiser, Andrew; Kinney, Ashley

    2018-03-01

    Visceral angioedema is a rarely reported side effect of angiotensin-converting-enzyme inhibitors (ACEI). Because signs and symptoms tend to be nonspecific, the diagnosis is difficult to make, especially in the emergency department (ED). We describe 2 patients presenting with signs of hypovolemic shock, in which the diagnosis of ACEI-induced visceral angioedema was made in the ED. We surmise that patients with abdominal pain, who present with hypovolemic shock and are taking medications that can predispose to angioedema, may have this complication if their hemoglobin level is elevated compared with their previous levels. An abdominal computed tomography scan, if it does not identify any other significant etiology, will increase the probability that ACEI-induced visceral angioedema is the diagnosis when there is nonspecific bowel wall thickening or edema. WHY SHOULD AN EMERGENCY PHYSICIAN BE AWARE OF THIS?: Identification of ACEI-induced visceral angioedema in the ED will avoid prolonged admissions, unnecessary procedures, and future recurrences. Copyright © 2017 Elsevier Inc. All rights reserved.

  1. Health-related quality of life in Danish children with hereditary angioedema

    DEFF Research Database (Denmark)

    Aabom, Anne; Nguyen, Dan; Fisker, Niels

    2017-01-01

    have considerable impact on the health-related quality of life (HRQoL) in adult patients. Half the patients with C1-INH-HAE develop symptoms before the age of 10 years. However, the HRQoL in children with C1-INH-HAE is almost unexplored. Objective: To investigate HRQoL in Danish children with C1...... were the PedsQL (Child Self-Report and Parent Proxy-Report forms); the Children's Dermatology Life Quality Index; a nonvalidated, diseasespecific quality-of-life questionnaire; and two visual analog scales that rated general health. Results: The HRQoL scores in our study were comparable with the normal...... the Parent Proxy-Report form carried the disease. Conclusion: Overall, the children assessed on average had a normal HRQoL and better than those with other common skin disorders. However, according to our findings, health care providers should be especially attentive to HRQoL when children with C1-INH...

  2. Floral organ abscission peptide IDA and its HAE/HSL2 receptors control cell separation during lateral root emergence.

    Science.gov (United States)

    Kumpf, Robert P; Shi, Chun-Lin; Larrieu, Antoine; Stø, Ida Myhrer; Butenko, Melinka A; Péret, Benjamin; Riiser, Even Sannes; Bennett, Malcolm J; Aalen, Reidunn B

    2013-03-26

    Throughout their life cycle, plants produce new organs, such as leaves, flowers, and lateral roots. Organs that have served their purpose may be shed after breakdown of primary cell walls between adjacent cell files at the site of detachment. In Arabidopsis, floral organs abscise after pollination, and this cell separation event is controlled by the peptide INFLORESCENCE DEFICIENT IN ABSCISSION (IDA), which signals through the leucine-rich repeat receptor-like kinases HAESA (HAE) and HAESA-LIKE2 (HSL2). Emergence of new lateral root primordia, initiated deep inside the root under the influence of auxin, is similarly dependent on cell wall dissolution between cells in the overlaying endodermal, cortical, and epidermal tissues. Here we show that this process requires IDA, HAE, and HSL2. Mutation in these genes constrains the passage of the growing lateral root primordia through the overlaying layers, resulting in altered shapes of the lateral root primordia and of the overlaying cells. The HAE and HSL2 receptors are redundant in function during floral organ abscission, but during lateral root emergence they are differentially involved in regulating cell wall remodeling genes. In the root, IDA is strongly auxin-inducible and dependent on key regulators of lateral root emergence--the auxin influx carrier LIKE AUX1-3 and AUXIN RESPONSE FACTOR7. The expression levels of the receptor genes are only transiently induced by auxin, suggesting they are limiting factors for cell separation. We conclude that elements of the same cell separation signaling module have been adapted to function in different developmental programs.

  3. Suspected tartrazine-induced acute urticaria/angioedema is only rarely reproducible by oral rechallenge.

    Science.gov (United States)

    Nettis, E; Colanardi, M C; Ferrannini, A; Tursi, A

    2003-12-01

    Tartrazine has been frequently linked to several diseases. However, a cause-and-effect role for tartrazine in these illnesses, especially in urticaria, has not always been established. The aim of this study is to determine the incidence of intolerance to tartrazine among subjects who experienced an acute episode of urticaria/angioedema following the ingestion of a meal or a product containing this substance. This was a retrospective study based on analysis of data of patients reported to have experienced episodes of urticaria and/or angioedema after ingesting meals or products containing tartrazine. At the first visit to the outpatients clinic, a careful anamnesis had been taken. Patients had then been submitted to the following diagnostic tests: IgE tests to common inhalant allergens and food allergens and a double-blind placebo-controlled challenge with tartrazine. A total of 102 subjects were enrolled in the study: 19 (18.6%) showed at least one relevant positive reaction to an IgE test for food allergy. Only one subject (1%) had reactions after ingestion of 5 mg of tartrazine, given on day 5. She did not have adverse reactions to placebo. This study shows that the percentage of acute urticaria and/or angioedema induced by tartrazine is very low (1%). In view of our results, we suggest that all physicians with patients who have suffered adverse reactions that could be attributed to tartrazine should also carefully evaluate other possible causes.

  4. ACE Inhibitor-Induced Angioedema of the Intestine: Case Report, Incidence, Pathophysiology, Diagnosis and Management

    Directory of Open Access Journals (Sweden)

    Gavin Oudit

    2001-01-01

    Full Text Available A case report of fosinopril-induced angioedema of the intestine with a chronic course accompanied by multiple acute exacerbations is described. Angiotensin-converting enzyme (ACE inhibitor-induced angioedema of the intestine (AIAI occurs in a minority of patients taking an ACE inhibitor. The clinical presentation encompasses acute abdominal symptoms, pronounced bowel edema and ascites with occasional facial and/or oropharyngeal swelling. AIAI is diagnosed based on the temporal relationship between the symptomatic presentation and drug use, absence of alternative diagnoses including other causes of angioedema, and the prompt resolution of symptoms upon discontinuation of the ACE inhibitor. Prompt radiological investigation (abdominal computerized tomography and/or ultrasound is critical in making an early diagnosis and in preventing unnecessary surgical intervention. There is a female predominance of AIAI, which may reflect the interaction of estradiol with the various pathways involved in the pathophysiology of AIAI. Management of AIAI consists mainly of conservative measures and discontinuation of the ACE inhibitor. Angiotensin II receptor antagonists should not be considered as appropriate alternatives. Awareness and knowledge of AIAI are important because of the increasing use of ACE inhibitors, current delays in making the diagnosis, obvious management strategies once the diagnosis is made and the dysutility of alternative diagnoses, which may lead to considerable morbidity. AIAI must be considered in patients taking ACE inhibitors who develop gastrointestinal complaints irrespective of the duration of the therapy.

  5. Type I anaphylactic reaction due to contrast induced angioedema causing neck swelling: the role of sitting fiberoptic bronchoscopy in emergent intubation

    Directory of Open Access Journals (Sweden)

    Ali Dabbagh

    2016-07-01

    Full Text Available Contrast induced angioedema is a rapidly progressive state involving a number of organ systems including the upper airway tract; which is usually a type I anaphylactic reaction also known as immediate hypersensitivity reaction. Prompt preservation of the respiratory tract is the cornerstone of this situation. The use of fiberoptic bronchoscope for tracheal intubation though very helpful, has some special considerations due to the anatomic distortions created by edema.This manuscript describes a patient with contrast induced angioedema managed successfully. Serum levels of IgE were highly increased during the first hours after the event; while serum levels of complement were normal. However, rapid airway management and prophylactic intubation saved the patient and prevented the possible aftermath of airway obstruction.Keywords: airway management; type I anaphylactic reaction, angioedema; fiberoptic bronchoscope.Conflict of interest: none of the authors has any conflict of interest.

  6. Associação entre os polimorfismos HaeIII e MspI do gene para o receptor alfa de estrogênio e densidade mamográfica em mulheres após a menopausa Association between HaeIII and MspI polymorphisms of estrogen receptor alpha gene and mammographic density in post-menopausal women

    Directory of Open Access Journals (Sweden)

    Eduardo Henrique de Moura Ramos

    2006-10-01

    Full Text Available OBJETIVO: Avaliar a presença dos polimorfismos HaeIII e MspI do gene para o receptor de estrogênio alfa, bem como fatores clínicos e suas possíveis associações com a densidade mamográfica em mulheres após a menopausa. MÉTODOS: Foram avaliadas 115 mulheres após a menopausa, não usuárias de terapia hormonal e sem lesão mamária clínica ou mamograficamente identificada. A densidade mamográfica foi determinada por três observadores independentes, tomando-se como base a classificação dos padrões mamográficos do ACR-BIRADS®, 2003 (duas avaliações subjetivas e uma computadorizada - Adobe Photoshop® 7.0. Amostras de raspado bucal foram obtidas para extração de DNA e em seguida foi realizada uma PCR-RFLP (Polymerase Chain Reation - Restriction Fragment Length Polymorphism para análise de polimorfismos presentes no íntron 1 e éxon 1 do gene do REalfa (HaeIII e MspI. RESULTADOS: O polimorfismo HaeIII foi encontrado em 43 (37,4% das 115 mulheres, ao passo que o MspI estava presente em 96 (83,5% das mesmas. Houve alto grau de concordância entre os três observadores na determinação da densidade mamográfica. Trinta e quatro (29,6% mulheres tinham mamas densas, e 81 (70,4%, mamas lipossubstituídas. CONCLUSÃO: Não houve associação entre o polimorfismo HaeIII do gene para o receptor de estrogênio alfa e densidade mamográfica (Fisher = 0,712. Houve associação próxima à significância estatística entre o polimorfismo MspI e densidade (Fisher = 0,098. Idade, paridade e índice de massa corporal mostraram-se associados com densidade mamográfica.PURPOSE: To assess the presence of estrogen receptor gene polymorphisms HaeIII and MspI as well as clinical factors, and their possible associations with high mammographic density in post-menopausal women. METHODS: One hundred and fifteen post-menopausal women, not in use of hormonal therapy and without clinical or mammographic lesions were evaluated. Three independent observers

  7. Hereditary Angioedema: The Economics of Treatment of an Orphan Disease.

    Science.gov (United States)

    Lumry, William Raymond

    2018-01-01

    This review will discuss the cost burden of hereditary angioedema on patients, healthcare systems, and society. The impact of availability of and access to novel and specific therapies on morbidity, mortality, and the overall burden of disease will be explored along with potential changes in treatment paradigms to improve effectiveness and reduce cost of treatment. The prevalence of orphan diseases, legislative incentives to encourage development of orphan disease therapies and the impact of orphan disease treatment on healthcare payment systems will be discussed.

  8. Hereditary angioedema: a bradykinin-mediated swelling disorder.

    Science.gov (United States)

    Björkqvist, Jenny; Sala-Cunill, Anna; Renné, Thomas

    2013-03-01

    Edema is tissue swelling and is a common symptom in a variety of diseases. Edema form due to accumulation of fluids, either through reduced drainage or increased vascular permeability. There are multiple vascular signalling pathways that regulate vessel permeability. An important mediator that increases vascular leak is the peptide hormone bradykinin, which is the principal agent in the swelling disorder hereditary angioedema. The disease is autosomal dominant inherited and presents clinically with recurrent episodes of acute swelling that can be life-threatening involving the skin, the oropharyngeal, laryngeal, and gastrointestinal mucosa. Three different types of hereditary angiodema exist in patients. The review summarises current knowledge on the pathophysiology of hereditary angiodema and focuses on recent experimental and pharmacological findings that have led to a better understanding and new treatments for the disease.

  9. Hereditary angio-oedema in the Western Cape Province, South Africa.

    Science.gov (United States)

    Coovadia, K M; Chothia, M-Y; Baker, S G; Peter, J G; Potter, P C

    2018-03-28

    Hereditary angio-oedema (HAE) is an autosomal dominant condition caused by a deficiency in the C1-esterase inhibitor protein, resulting in increased bradykinin release. It presents clinically with recurrent attacks of angio-oedema, commonly affecting the limbs, face, upper airway and gastrointestinal tract. Little is known about this condition in sub-Saharan Africa. To analyse and report on the clinical presentation and treatment of patients with HAE in the Western Cape Province, South Africa. A retrospective analysis was conducted on a series of 60 cases of HAE seen between 2010 and 2015 at the Allergy Diagnostic and Clinical Research Unit, University of Cape Town Lung Institute, and the Allergy Clinic at Groote Schuur Hospital, Cape Town. The findings in 43 cases of type 1 HAE are described. Parameters assessed included age, gender, age of diagnosis, duration of illness, family history, identifiable triggers, average duration of attack, number of attacks per year and type of attack. A total of 43 patients were included in this study. Of these, 65.1% (28/43) were female. The median age at diagnosis was 20 years (interquartile range (IQR) 10 - 27) and the median duration of illness 10.5 years (IQR 6 - 22). Of the patients, 62.8% (27/43), 32.6% (14/43) and 4.7% (2/43) were of mixed ancestry, white and black African, respectively; 51.2% (22/43) were index cases, with the remaining 48.8% (21/43) diagnoses via family member screening, 12 families making up the majority of the cohort. The mean (standard deviation) duration of an acute attack was 49 (25.8) hours, and 64.3% (27/42), 71.4% (30/42), 14.3% (6/42) and 88.1% (37/42) of patients experienced facial or upper airway, abdominal, external genitalia and limb attacks, respectively. Danazol for long-term prophylaxis was used in 21 patients, while C1-inhibitor concentrate (Berinert) was accessed for short-term prophylaxis in only four patients. Acute life-threating attacks were treated with fresh frozen plasma in 11

  10. ELISA to measure neutralizing capacity of anti-C1-inhibitor antibodies in plasma of angioedema patients

    NARCIS (Netherlands)

    Engel, Ruchira; Rensink, Irma; Roem, Dorina; Brouwer, Mieke; Kalei, Asma; Perry, Dawn; Zeerleder, Sacha; Wouters, Diana; Hamann, Dörte

    2015-01-01

    Neutralizing autoantibodies (NAbs) against plasma serpin C1-inhibitor (C1-inh) are implicated in the rare disorder, acquired angioedema (AAE). There is insufficient understanding of the process of antibody formation and its correlation with disease progression and severity. We have developed an

  11. A Case of Miller Fisher Syndrome, Thromboembolic Disease, and Angioedema: Association or Coincidence?

    Science.gov (United States)

    Salehi, Nooshin; Choi, Eric D; Garrison, Roger C

    2017-01-16

    BACKGROUND Miller Fisher Syndrome is characterized by the clinical triad of ophthalmoplegia, ataxia, and areflexia, and is considered to be a variant of Guillain-Barre Syndrome. Miller Fisher Syndrome is observed in approximately 1-5% of all Guillain-Barre cases in Western countries. Patients with Miller Fisher Syndrome usually have good recovery without residual deficits. Venous thromboembolism is a common complication of Guillain-Barre Syndrome and has also been reported in Miller Fisher Syndrome, but it has generally been reported in the presence of at least one prothrombotic risk factor such as immobility. A direct correlation between venous thromboembolism and Miller Fisher Syndrome or Guillain-Barre Syndrome has not been previously described. CASE REPORT We report the case of a 32-year-old Hispanic male who presented with acute, severe thromboembolic disease and concurrently demonstrated characteristic clinical features of Miller Fisher Syndrome including ophthalmoplegia, ataxia, and areflexia. Past medical and family history were negative for thromboembolic disease, and subsequent hypercoagulability workup was unremarkable. During the course of hospitalization, the patient also developed angioedema. CONCLUSIONS We describe a possible association between Miller Fisher Syndrome, thromboembolic disease, and angioedema.

  12. Optimum Use of Acute Treatments for Hereditary Angioedema: Evidence-Based Expert Consensus

    OpenAIRE

    Hilary Longhurst

    2018-01-01

    Acute treatment of hereditary angioedema due to C1 inhibitor deficiency has become available in the last 10 years and has greatly improved patients’ quality of life. Two plasma-derived C1 inhibitors (Berinert and Cinryze), a recombinant C1 inhibitor (Ruconest/Conestat alpha), a kallikrein inhibitor (Ecallantide), and a bradykinin B2 receptor inhibitor (Icatibant) are all effective. Durably good response is maintained over repeated treatments and several years. All currently available prophyla...

  13. Floral organ abscission peptide IDA and its HAE/HSL2 receptors control cell separation during lateral root emergence

    OpenAIRE

    Kumpf, Robert P.; Shi, Chun-Lin; Larrieu, Antoine; Stø, Ida Myhrer; Butenko, Melinka A.; Péret, Benjamin; Riiser, Even Sannes; Bennett, Malcolm J.; Aalen, Reidunn B.

    2013-01-01

    Throughout their life cycle, plants produce new organs, such as leaves, flowers, and lateral roots. Organs that have served their purpose may be shed after breakdown of primary cell walls between adjacent cell files at the site of detachment. In Arabidopsis, floral organs abscise after pollination, and this cell separation event is controlled by the peptide INFLORESCENCE DEFICIENT IN ABSCISSION (IDA), which signals through the leucine-rich repeat receptor-like kinases HAESA (HAE) and HAESA-LI...

  14. Transient angioedema of small bowel secondary to intravenous iodinated contrast medium

    Directory of Open Access Journals (Sweden)

    Kirankumar N Kulkarni

    2014-01-01

    Full Text Available We report the clinical details and imaging findings of a case of transient angioedema of the small bowel following intravenous administration of non-ionic iodinated contrast material in a 17 year old female with no predisposing risk factors. Findings included long segment, symmetric, circumferential, low-density, bowel wall thickening involving the duodenum, jejunum, and most of the ileum on computed tomography scan obtained at 7 min following intravenous contrast material injection. This entity is self-limiting with a favourable clinical outcome and requires no specific treatment but only aggressive clinical monitoring.

  15. Recurrent Laryngeal Edema Imitating Angioedema Caused by Dislocated Screw after Anterior Spine Surgery

    Directory of Open Access Journals (Sweden)

    Piotr Wójtowicz

    2015-01-01

    Full Text Available The anterior cervical spine surgery is a common procedure to stabilize vertebrae damaged by various diseases. The plates and screws are usually used in the spine fixation. This kind of instrumentation may detach from the bones which is a rare but well-known complication. A 77-year-old male presented to the otorhinolaryngology department with throat pain, choking, and dysphagia. At first the angioedema was diagnosed and he was treated conservatively. The endoscopy revealed laryngeal edema, being more defined on the right side with right vocal fold paresis. CT scans showed the stabilizing plate with two screws attached tightly and the back-out of the third screw toward soft tissue of the neck. In the meantime, his condition deteriorated and he needed tracheotomy. In few days the surgical removal of the dislocated screw was performed successfully. Although two-month follow-up reported no obstruction of the larynx, the vocal folds paresis with gradual functional improvement was observed. Long-term complication of anterior spine surgery sometimes may suggest laryngeal angioedema at first. If the conservative treatment is ineffective and there is a history of anterior spine surgery, the clinicians should consider the displacement of the plate or screws in differential diagnosis.

  16. Determinants of angiotensin-converting enzyme inhibitor (ACEI) intolerance and angioedema in the UK Clinical Practice Research Datalink

    NARCIS (Netherlands)

    Mahmoudpour, Seyed Hamidreza; Baranova, Ekaterina Vitalievna; Souverein, Patrick C.; Asselbergs, Folkert W.; de Boer, Anthonius; Maitland-van der Zee, Anke Hilse

    2016-01-01

    AimThe aim of the present study was to describe the occurrence and determinants of angiotensin-converting enzyme (ACE) inhibitor (ACEI) intolerance and angioedema (AE) among patients initiating ACEI therapy in a real-world primary care population. MethodsTwo nested case-control studies were

  17. Conservation of the abscission signaling peptide IDA during Angiosperm evolution: withstanding genome duplications and gain and loss of the receptors HAE/HSL2

    Directory of Open Access Journals (Sweden)

    Ida M. Stø

    2015-10-01

    Full Text Available The peptide INFLORESCENCE DEFICIENT IN ABSCISSION (IDA, which signals through the leucine-rich repeat receptor-like kinases HAESA (HAE and HAESA-LIKE2 (HSL2, controls different cell separation events in Arabidopsis thaliana. We hypothesize the involvement of this signaling module in abscission processes in other plant species even though they may shed other organs than A. thaliana. As the first step towards testing this hypothesis from an evolutionarily perspective we have identified genes encoding putative orthologues of IDA and its receptors by BLAST searches of publically available protein, nucleotide and genome databases for angiosperms. Genes encoding IDA or IDA-LIKE (IDL peptides and HSL proteins were found in all investigated species, which were selected as to represent each angiosperm order with available genomic sequences. The 12 amino acids representing the bioactive peptide in A. thaliana have virtually been unchanged throughout the evolution of the angiosperms; however, the number of IDL and HSL genes varies between different orders and species. The phylogenetic analyses suggest that IDA, HSL2 and the related HSL1 gene, were present in the species that gave rise to the angiosperms. HAE has arisen from HSL1 after a genome duplication that took place after the monocot - eudicots split. HSL1 has also independently been duplicated in the monocots, while HSL2 has been lost in gingers (Zingiberales and grasses (Poales. IDA has been duplicated in eudicots to give rise to functionally divergent IDL peptides. We postulate that the high number of IDL homologs present in the core eudicots is a result of multiple whole genome duplications. We substantiate the involvement of IDA and HAE/HSL2 homologs in abscission by providing gene expression data of different organ separation events from various species.

  18. Allergic contact dermatitis mimicking angioedema due to paraphenylendiamine hypersensitivity: a case report.

    Science.gov (United States)

    Tukenmez Demirci, Gulsen; Kivanc Altunay, Ilknur; Atis, Guldehan; Kucukunal, Asli

    2012-09-01

    Active sensitization to paraphenylendiamine (PPD) and related compounds from temporary black henna tattoos has become an epidemic in the recent years. Hair dyes also include PPD like black henna tatoos which cause allergic contact dermatitis. Skin lesions of allergic contact dermatitis from PPD are mostly seen as an exudative erythema, an erythema multiforme-like eruption or a bullous contact dermatitis. We, herein, report a 27 year-old woman with an angioedema-like reaction occurring after the first exposure to hair dye who was unaware of being previously sensitized to PPD from black henna tattoo.

  19. Per una retorica intermediale: corpo femminile, pubblicità e ideologia nelle opere digitali di Young-Hae Chang Heavy Industries

    Directory of Open Access Journals (Sweden)

    Beatrice Seligardi

    2014-06-01

    Full Text Available L'articolo si propone di analizzare, in prospettiva intermediale, due opere digitali di Young-Hae Chang Heavy Industries: "Cunnilingus in North Korea" e "Samsung Means To Come". Si tratta di animazioni in Adobe Flash che combinano testi e musica jazz, e sono visibili da parte di qualunque utente sul sito web del gruppo http://www.yhchang.com/. L’attenzione si concentrerà sulle scelte retoriche e stilistiche degli artisti attraverso cui viene problematizzato in maniera controversa il rapporto fra corpo femminile, tecnologia e poteri dominanti.

  20. [Facial and oropharyngeal angioedema in patient with alimentary fish allergy. Diagnosis and treatment].

    Science.gov (United States)

    Pino Rivero, V; Rodríguez Carmona, M; Iglesias González, R J; del Castillo Beneyto, F

    2007-01-01

    Vegetal or animal food can produce hipersensibility reactions IgE mediated of diverse intensity. We report the case of a 54 years old woman without previous allergic antecedents who after eating frozen fish had to go to Emergencies due to angioedema especially in face and oropharynx. The ENT exploration by fibroscopia descarted laryngeal edema but the patient showed initially respiratory symptoms so she was treated with SC adrenalina and then steroids during her admission. The diagnosis of alimentary alergia would be confirmed after by Allergology with cutaneous test prick type.

  1. Posthuman Difference: Traveling to Utopia with Young-Hae Chang Heavy Industries

    Directory of Open Access Journals (Sweden)

    Warren Liu

    2012-06-01

    Full Text Available This essay puts into conversation two rarely conjunctive discourses: posthumanism, which focuses on how technological mediation forces a reconsideration of the very categories of “subject,” “object,” and “literature”; and Asian American literary criticism, which seeks to continually interrogate how Asian American subjects are produced, reproduced, and represented. Putting these two discourses into conversation yields several important results: for one, posthumanist theory allows for a more complex understanding of the shift, within Asian American criticism, from nation-bound models to transnational frameworks. Moreover, posthumanism’s emphasis on technological mediation provides an important new theoretical framework for Asian American literary criticism, particularly in terms of the way that subjects are produced and reproduced in conjunction with technological objects. At the same time, Asian American literary criticism’s focus on the material effects of cultural productions pinpoints and illuminates a critical aporia in posthuman theory: its uncertain and equivocal treatment of race and ethnicity. The essay concludes with a reading of Young-Hae Chang Heavy Industries’ Traveling to Utopia: With a Brief History of the Technology. Considered together, the form and content of the piece enact an aesthetics of “posthuman difference,” which both highlights the limits, and requires the strengths, of posthumanist and Asian Americanist discourse.

  2. Availability of and access to orphan drugs: an international comparison of pharmaceutical treatments for pulmonary arterial hypertension, Fabry disease, hereditary angioedema and chronic myeloid leukaemia.

    Science.gov (United States)

    Blankart, Carl Rudolf; Stargardt, Tom; Schreyögg, Jonas

    2011-01-01

    Market authorization does not guarantee patient access to any given drug. This is particularly true for costly orphan drugs because access depends primarily on co-payments, reimbursement policies and prices. The objective of this article is to identify differences in the availability of orphan drugs and in patient access to them in 11 pharmaceutical markets: Australia, Canada, England, France, Germany, Hungary, the Netherlands, Poland, Slovakia, Switzerland and the US. Four rare diseases were selected for analysis: pulmonary arterial hypertension (PAH), Fabry disease (FD), hereditary angioedema (HAE) and chronic myeloid leukaemia (CML). Indicators for availability were defined as (i) the indications for which orphan drugs had been authorized in the treatment of these diseases; (ii) the application date; and (iii) the date upon which these drugs received market authorization in each country. Indicators of patient access were defined as (i) the outcomes of technology appraisals; (ii) the extent of coverage provided by healthcare payers; and (iii) the price of the drugs in each country. For PAH we analysed bosentan, iloprost, sildenafil, treprostinil (intravenous and inhaled) as well as sitaxentan and ambrisentan; for FD we analysed agalsidase alfa and agalsidase beta; for HAE we analysed icatibant, ecallantide and two complement C1s inhibitors; for CML we analysed imatinib, dasatinib and nilotinib. Most drugs included in this study had received market authorization in all countries, but the range of indications for which they had been authorized differed by country. The broadest range of indications was found in Australia, and the largest variations in indications were found for PAH drugs. Authorization process speed (the time between application and market authorization) was fastest in the US, with an average of 362 days, followed by the EU (394 days). The highest prices for the included drugs were found in Germany and the US, and the lowest in Canada, Australia and

  3. Management of upper airway edema caused by hereditary angioedema

    Directory of Open Access Journals (Sweden)

    Farkas Henriette

    2010-07-01

    Full Text Available Abstract Hereditary angioedema is a rare disorder with a genetic background involving mutations in the genes encoding C1-INH and of factor XII. Its etiology is unknown in a proportion of cases. Recurrent edema formation may involve the subcutis and the submucosa - the latter can produce obstruction in the upper airways and thereby lead to life-threatening asphyxia. This is the reason for the high, 30-to 50-per-cent mortality of undiagnosed or improperly managed cases. Airway obstruction can be prevented through early diagnosis, meaningful patient information, timely recognition of initial symptoms, state-of-the-art emergency therapy, and close monitoring of the patient. Prophylaxis can substantially mitigate the risk of upper airway edema and also improve the patients' quality of life. Notwithstanding the foregoing, any form of upper airway edema should be regarded as a potentially life-threatening condition. None of the currently available prophylactic modalities is capable of preventing UAE with absolute certainty.

  4. Acutely Onset Amiodarone-Induced Angioedema in a Patient with New Atrial Fibrillation

    Directory of Open Access Journals (Sweden)

    Hossein Vakili

    2014-01-01

    Full Text Available A 50-year-old man was admitted to our emergency department due to new episode of palpitation. He had history of angioplasty of right coronary artery (RCA with drug eluting stent 2 years ago. His electrocardiogram revealed atrial fibrillation (AF. Intravenous amiodarone 150 mg during 10 minutes and then 1 mg/min infusion were started to achieve rate control and pharmacologic conversion to sinus rhythm. After 60 minutes of starting amiodarone infusion, he developed swelling of the skin around his mouth and eyes, and also mucosa of the mouth, eyes and tongue. To conclude, angioedema should be considered a rare side effect of amiodarone which is used broadly in cardiovascular field.

  5. Angioedema hereditario en Medellín, Colombia: evaluación clínica y de la calidad de vida

    Directory of Open Access Journals (Sweden)

    María Dulfary Sánchez

    2015-09-01

    Conclusión. Este estudio provee información sobre la primera familia caracterizada con angioedema hereditario de tipo 1 en el Valle de Aburrá, Colombia. Aunque para ello se usó un instrumento genérico, se confirmó, además, el efecto negativo de la enfermedad en la calidad de vida de los individuos que la padecen.

  6. Facial Oedema Is Not Always Angioedema: A Case of Spontaneous Pneumomediastinum with Subcutaneous Emphysema during COPD Exacerbation

    Directory of Open Access Journals (Sweden)

    Sarah Damanti

    2015-10-01

    Full Text Available We report a case of acute facial oedema in an elderly hospitalized patient which was initially misdiagnosed as angioedema secondary to antibiotics in a patient with an allergic diathesis. We describe the differential aetiologies and then the true cause of the oedema, which was an uncommon complication of a very common condition in the elderly: a pneumomediastinum with subcutaneous emphysema probably due to rupture of an emphysematous lung bulla during chronic obstructive pulmonary disease (COPD exacerbation. Lastly, we focus on the therapeutic procedures instituted for the treatment of the pneumomediastinum.

  7. Lactobacillus plantarum LG42 Isolated from Gajami Sik-Hae Inhibits Adipogenesis in 3T3-L1 Adipocyte

    Directory of Open Access Journals (Sweden)

    Jeong-Eun Park

    2013-01-01

    Full Text Available We investigated whether lactic acid bacteria isolated from gajami sik-hae (GLAB are capable of reducing the intracellular lipid accumulation by downregulating the expression of adipogenesis-related genes in differentiated 3T3-L1 cells. The GLAB, Lactobacillus plantarum LG42, significantly decreased the intracellular triglyceride storage and the glycerol-3-phosphate dehydrogenase (GPDH activity in a dose-dependent manner. mRNA expression of transcription factors like peroxisome proliferator-activated receptor (PPAR γ and CCAAT/enhancer-binding protein (C/EBP α involved in adipogenesis was markedly decreased by the GLAB treatment. Moreover, the GLAB also decreased the expression level of adipogenic markers like adipocyte fatty acid binding protein (aP2, leptin, GPDH, and fatty acid translocase (CD36 significantly. These results suggest that the GLAB inhibits lipid accumulation in the differentiated adipocyte through downregulating the expression of adipogenic transcription factors and other specific genes involved in lipid metabolism.

  8. Calculating Adversarial Risk from Attack Trees: Control Strength and Probabilistic Attackers

    NARCIS (Netherlands)

    Pieters, Wolter; Davarynejad, Mohsen

    2015-01-01

    Attack trees are a well-known formalism for quantitative analysis of cyber attacks consisting of multiple steps and alternative paths. It is possible to derive properties of the overall attacks from properties of individual steps, such as cost for the attacker and probability of success. However, in

  9. Bluetooth security attacks comparative analysis, attacks, and countermeasures

    CERN Document Server

    Haataja, Keijo; Pasanen, Sanna; Toivanen, Pekka

    2013-01-01

    This overview of Bluetooth security examines network vulnerabilities and offers a comparative analysis of recent security attacks. It also examines related countermeasures and proposes a novel attack that works against all existing Bluetooth versions.

  10. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    Science.gov (United States)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  11. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  12. Crony Attack: Strategic Attack’s Silver Bullet

    Science.gov (United States)

    2006-11-01

    physical assets or financial assets. The form of crony attack that most closely resembles classic strategic attack is to deny, degrade, or destroy a money...February 1951. Reprinted in Airpower Studies Coursebook , Air Command and Staff College, Maxwell AFB, AL, 2002, 152–58. Hirsch, Michael. “NATO’s Game of

  13. Composite Dos Attack Model

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2012-04-01

    Full Text Available Preparation for potential threats is one of the most important phases ensuring system security. It allows evaluating possible losses, changes in the attack process, the effectiveness of used countermeasures, optimal system settings, etc. In cyber-attack cases, executing real experiments can be difficult for many reasons. However, mathematical or programming models can be used instead of conducting experiments in a real environment. This work proposes a composite denial of service attack model that combines bandwidth exhaustion, filtering and memory depletion models for a more real representation of similar cyber-attacks. On the basis of the introduced model, different experiments were done. They showed the main dependencies of the influence of attacker and victim’s properties on the success probability of denial of service attack. In the future, this model can be used for the denial of service attack or countermeasure optimization.

  14. Heart Attack Recovery FAQs

    Science.gov (United States)

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  15. Seven Deadliest Wireless Technologies Attacks

    CERN Document Server

    Haines, Brad

    2010-01-01

    How can an information security professional keep up with all of the hacks, attacks, and exploits? One way to find out what the worst of the worst are is to read the seven books in our Seven Deadliest Attacks Series. Not only do we let you in on the anatomy of these attacks but we also tell you how to get rid of them and how to defend against them in the future. Countermeasures are detailed so that you can fight against similar attacks as they evolve. Attacks featured in this book include:Bluetooth AttacksCredit Card, Access Card, and Passport AttacksBad Encryption

  16. Blocking of Brute Force Attack

    OpenAIRE

    M.Venkata Krishna Reddy

    2012-01-01

    A common threat Web developers face is a password-guessing attack known as a brute-force attack. A brute-force attack is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works. If your Web site requires user authentication, you are a good target for a brute-force attack. An attacker can always discover a password through a brute-force attack, but the downside is that it co...

  17. Solidarity under Attack

    DEFF Research Database (Denmark)

    Meret, Susi; Goffredo, Sergio

    2017-01-01

    https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack......https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack...

  18. Attack surfaces

    DEFF Research Database (Denmark)

    Gruschka, Nils; Jensen, Meiko

    2010-01-01

    The new paradigm of cloud computing poses severe security risks to its adopters. In order to cope with these risks, appropriate taxonomies and classification criteria for attacks on cloud computing are required. In this work-in-progress paper we present one such taxonomy based on the notion...... of attack surfaces of the cloud computing scenario participants....

  19. Seven Deadliest Microsoft Attacks

    CERN Document Server

    Kraus, Rob; Borkin, Mike; Alpern, Naomi

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Microsoft products? Then you need Seven Deadliest Microsoft Attacks. This book pinpoints the most dangerous hacks and exploits specific to Microsoft applications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Windows Operating System-Password AttacksActive Directory-Escalat

  20. Clinical characteristics and real-life diagnostic approaches in all Danish children with hereditary angioedema

    DEFF Research Database (Denmark)

    Aabom, Anne; Andersen, Klaus E; Fagerberg, Christina

    2017-01-01

    at onset was 4 [1-11] years. The first attack was peripheral in 8/14 children and abdominal in 6/14 children, i.e. no one had their first attacks in the upper airways. Most children had less than one attack per month. All of the symptomatic children had been treated with tranexamic acid and/or C1 inhibitor...

  1. Whispering through DDoS attack

    OpenAIRE

    Miralem Mehic; Jiri Slachta; Miroslav Voznak

    2016-01-01

    Denial of service (DoS) attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS) attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes o...

  2. Protecting Cryptographic Memory against Tampering Attack

    DEFF Research Database (Denmark)

    Mukherjee, Pratyay

    In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In prac......In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks....... In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous works in the past decade. Tampering attacks are a class of such physical attacks where the attacker can change the memory/computation, gains additional (non-black-box) knowledge by interacting...... with the faulty device and then tries to break the security. Prior works show that generically approaching such problem is notoriously difficult. So, in this dissertation we attempt to solve an easier question, known as memory-tampering, where the attacker is allowed tamper only with the memory of the device...

  3. Exploiting Hardware Vulnerabilities to Attack Embedded System Devices: a Survey of Potent Microarchitectural Attacks

    Directory of Open Access Journals (Sweden)

    Apostolos P. Fournaris

    2017-07-01

    Full Text Available Cyber-Physical system devices nowadays constitute a mixture of Information Technology (IT and Operational Technology (OT systems that are meant to operate harmonically under a security critical framework. As security IT countermeasures are gradually been installed in many embedded system nodes, thus securing them from many well-know cyber attacks there is a lurking danger that is still overlooked. Apart from the software vulnerabilities that typical malicious programs use, there are some very interesting hardware vulnerabilities that can be exploited in order to mount devastating software or hardware attacks (typically undetected by software countermeasures capable of fully compromising any embedded system device. Real-time microarchitecture attacks such as the cache side-channel attacks are such case but also the newly discovered Rowhammer fault injection attack that can be mounted even remotely to gain full access to a device DRAM (Dynamic Random Access Memory. Under the light of the above dangers that are focused on the device hardware structure, in this paper, an overview of this attack field is provided including attacks, threat directives and countermeasures. The goal of this paper is not to exhaustively overview attacks and countermeasures but rather to survey the various, possible, existing attack directions and highlight the security risks that they can pose to security critical embedded systems as well as indicate their strength on compromising the Quality of Service (QoS such systems are designed to provide.

  4. Seven deadliest USB attacks

    CERN Document Server

    Anderson, Brian

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting USB technology? Then you need Seven Deadliest USB Attacks. This book pinpoints the most dangerous hacks and exploits specific to USB, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: USB Hacksaw USB Switchblade USB Based Virus/Malicous Code Launch USB Device Overflow RAMdum

  5. Seven Deadliest Unified Communications Attacks

    CERN Document Server

    York, Dan

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Unified Communications technology? Then you need Seven Deadliest Unified Communication Attacks. This book pinpoints the most dangerous hacks and exploits specific to Unified Communications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks featured in this book include: UC Ecosystem Attacks Insecure Endpo

  6. Invisible Trojan-horse attack.

    Science.gov (United States)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  7. Whispering through DDoS attack

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-03-01

    Full Text Available Denial of service (DoS attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes of hiding data or concealing the existing covert channel. In addition, in this paper we analyzed the possibility of detection of such covert communication with the well-known statistical method. Also, we proposed the coordination mechanisms of the attack which may be used. A lot of research has been done in order to describe and prevent DDoS attacks, yet research on steganography on this field is still scarce.

  8. Heart attack - discharge

    Science.gov (United States)

    ... and lifestyle Cholesterol - drug treatment Controlling your high blood pressure Deep vein thrombosis - discharge Dietary fats explained Fast food tips Heart attack - discharge Heart attack - what to ask your doctor Heart bypass ... pacemaker - discharge High blood pressure - what to ask your doctor How to read ...

  9. Attack Trees for Practical Security Assessment: Ranking of Attack Scenarios with ADTool 2.0

    NARCIS (Netherlands)

    Gadyatskaya, Olga; Jhawar, Ravi; Kordy, P.T.; Lounis, Karim; Mauw, Sjouke; Trujillo-Rasua, Rolando

    2016-01-01

    In this tool demonstration paper we present the ADTool2.0: an open-source software tool for design, manipulation and analysis of attack trees. The tool supports ranking of attack scenarios based on quantitative attributes entered by the user; it is scriptable; and it incorporates attack trees with

  10. Severe angioedema in myxedema coma: a difficult airway in a rare endocrine emergency.

    Science.gov (United States)

    Lee, Christopher H; Wira, Charles R

    2009-10-01

    Myxedema coma is the most lethal manifestation of hypothyroidism. It is a true medical emergency and can result in profound hemodynamic instability and airway compromise. Myxedema coma currently remains a diagnostic challenge due to the rarity of cases seen today, and failure to promptly initiate therapy with replacement thyroid hormone can be fatal. As thyroid hormone therapy can take days or weeks to reverse the manifestations of myxedema coma, interim supportive therapy is critical while awaiting clinical improvement. Some patients will require endotracheal intubation in the emergency department (ED), and physicians should be aware that unanticipated posterior pharyngeal edema in myxedema coma could severely complicate airway management. Although mechanical ventilation is a well-described adjunctive therapy for myxedema coma, reports of the potential difficulty in securing a definitive airway in these patients are rare. We describe a case of an unidentified woman who presented to the ED with myxedema coma requiring urgent endotracheal intubation and was found to have extensive posterior pharyngeal angioedema inconsistent with her relatively benign external examination. This case highlights the typical features of myxedema coma and discusses our necessity for a rescue device in definitive endotracheal tube placement. Emergency physicians should anticipate a potentially difficult airway in all myxedema coma patients regardless of the degree of external facial edema present.

  11. The work-averse cyber attacker model : theory and evidence from two million attack signatures

    NARCIS (Netherlands)

    Allodi, L.; Massacci, F.; Williams, J.

    The typical cyber attacker is assumed to be all powerful and to exploit all possible vulnerabilities. In this paper we present, and empirically validate, a novel and more realistic attacker model. The intuition of our model is that an attacker will optimally choose whether to act and weaponize a new

  12. Web server attack analyzer

    OpenAIRE

    Mižišin, Michal

    2013-01-01

    Web server attack analyzer - Abstract The goal of this work was to create prototype of analyzer of injection flaws attacks on web server. Proposed solution combines capabilities of web application firewall and web server log analyzer. Analysis is based on configurable signatures defined by regular expressions. This paper begins with summary of web attacks, followed by detection techniques analysis on web servers, description and justification of selected implementation. In the end are charact...

  13. Network Protection Against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Petr Dzurenda

    2015-03-01

    Full Text Available The paper deals with possibilities of the network protection against Distributed Denial of Service attacks (DDoS. The basic types of DDoS attacks and their impact on the protected network are presented here. Furthermore, we present basic detection and defense techniques thanks to which it is possible to increase resistance of the protected network or device against DDoS attacks. Moreover, we tested the ability of current commercial Intrusion Prevention Systems (IPS, especially Radware DefensePro 6.10.00 product against the most common types of DDoS attacks. We create five scenarios that are varied in type and strength of the DDoS attacks. The attacks intensity was much greater than the normal intensity of the current DDoS attacks.

  14. Attack Tree Generation by Policy Invalidation

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2015-01-01

    through brainstorming of experts. In this work we formalize attack tree generation including human factors; based on recent advances in system models we develop a technique to identify possible attacks analytically, including technical and human factors. Our systematic attack generation is based......Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identification. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identified...... on invalidating policies in the system model by identifying possible sequences of actions that lead to an attack. The generated attacks are precise enough to illustrate the threat, and they are general enough to hide the details of individual steps....

  15. Terrorists and Suicide Attacks

    National Research Council Canada - National Science Library

    Cronin, Audrey K

    2003-01-01

    Suicide attacks by terrorist organizations have become more prevalent globally, and assessing the threat of suicide attacks against the United States and its interests at home and abroad has therefore...

  16. Stochastic Model of TCP SYN Attacks

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2011-08-01

    Full Text Available A great proportion of essential services are moving into internet space making the threat of DoS attacks even more actual. To estimate the real risk of some kind of denial of service (DoS attack in real world is difficult, but mathematical and software models make this task easier. In this paper we overview the ways of implementing DoS attack models and offer a stochastic model of SYN flooding attack. It allows evaluating the potential threat of SYN flooding attacks, taking into account both the legitimate system flow as well as the possible attack power. At the same time we can assess the effect of such parameters as buffer capacity, open connection storage in the buffer or filte­ring efficiency on the success of different SYN flooding attacks. This model can be used for other type of memory depletion denial of service attacks.Article in Lithuanian

  17. Attack Trees with Sequential Conjunction

    NARCIS (Netherlands)

    Jhawar, Ravi; Kordy, Barbara; Mauw, Sjouke; Radomirović, Sasa; Trujillo-Rasua, Rolando

    2015-01-01

    We provide the first formal foundation of SAND attack trees which are a popular extension of the well-known attack trees. The SAND at- tack tree formalism increases the expressivity of attack trees by intro- ducing the sequential conjunctive operator SAND. This operator enables the modeling of

  18. Heart attack first aid

    Science.gov (United States)

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  19. Investigating the Possibility to Individualize Asthma Attack Therapy Based on Attack Severity and Patient Characteristics

    Directory of Open Access Journals (Sweden)

    Sárkány Zoltán

    2016-03-01

    Full Text Available Introduction: The objective of this study was to investigate with the help of a computerized simulation model whether the treatment of an acute asthma attack can be individualized based on the severity of the attack and the characteristics of the patient. Material and Method: A stochastic lung model was used to simulate the deposition of 1 nm - 10 μm particles during a mild and a moderate asthma attack. Breathing parameters were varied to maximize deposition, and simulation results were compared with those obtained in the case of a severe asthma attack. In order to investigate the effect of height on the deposition of inhaled particles, another series of simulations was carried out with identical breathing parameters, comparing patient heights of 155 cm, 175 cm and 195 cm. Results: The optimization process yielded an increase in the maximum deposition values of around 6-7% for each type of investigated asthma attack, and the difference between attacks of different degree of severity was around 5% for both the initial and the optimized values, a higher degree of obstruction increasing the amount of deposited particles. Conclusions: Our results suggest that the individualization of asthma attack treatment cannot be based on particles of different size, as the highest deposited fraction in all three types of attacks can be obtained using 0.01 μm particles. The use of a specific set of breathing parameters yields a difference between a mild and a moderate, as well as a moderate and a severe asthma attack of around 5%.

  20. Analytical Characterization of Internet Security Attacks

    Science.gov (United States)

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  1. Anger attacks in obsessive compulsive disorder

    Directory of Open Access Journals (Sweden)

    Nitesh Prakash Painuly

    2011-01-01

    Full Text Available Background: Research on anger attacks has been mostly limited to depression, and only a few studies have focused on anger attacks in obsessive compulsive disorder. Materials and Methods: In a cross-sectional study all new obsessive compulsive disorder patients aged 20-60 years attending an outpatient clinic were assessed using the anger attack questionnaire, irritability, depression and anxiety scale (for the direction of the aggressive behavior and quality of life (QOL. Results: The sample consisted of 42 consecutive subjects with obsessive compulsive disorder, out of which 21 (50% had anger attacks. The obsessive compulsive disorder subjects with and without anger attacks did not show significant differences in terms of sociodemographic variables, duration of illness, treatment, and family history. However, subjects with anger attacks had significantly higher prevalence of panic attacks and comorbid depression. Significantly more subjects with anger attacks exhibited aggressive acts toward spouse, parents, children, and other relatives in the form of yelling and threatening to hurt, trying to hurt, and threatening to leave. However, the two groups did not differ significantly in terms of QOL, except for the psychological domain being worse in the subjects with anger attacks. Conclusion: Anger attacks are present in half of the patients with obsessive compulsive disorder, and they correlate with the presence of comorbid depression.

  2. Seven Deadliest Social Network Attacks

    CERN Document Server

    Timm, Carl

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting social networks? Then you need Seven Deadliest Social Network Attacks. This book pinpoints the most dangerous hacks and exploits specific to social networks like Facebook, Twitter, and MySpace, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Social Networking Infrastruct

  3. Pericarditis - after heart attack

    Science.gov (United States)

    ... include: A previous heart attack Open heart surgery Chest trauma A heart attack that has affected the thickness of your heart muscle Symptoms Symptoms include: Anxiety Chest pain from the swollen pericardium rubbing on the ...

  4. Immunomodulatory effects of balneotherapy with hae-un-dae thermal water on imiquimod-induced psoriasis-like murine model.

    Science.gov (United States)

    Lee, Young Bok; Lee, Jun Young; Lee, Hye Jin; Yun, Seong Taek; Lee, Jong Tae; Kim, Hong Jig; Yu, Dong Soo; Woo, So Youn; Kim, Jin-Wou

    2014-04-01

    Balneotherapy, although not a well-established dermatological treatment, is thought to have therapeutic properties for psoriasis and is used as an alternative treatment modality throughout the world. To evaluate the mechanism underlying the therapeutic immunologic effects of thermomineral water. A murine model of imiquimod-induced psoriasis-like skin inflammation was used for evaluating the therapeutic effects of balneotherapy with Hae-Un-Dae hot spring mineral water. The clinical improvements were evaluated by a dermatologist. Lesional cytokines, including interleukin (IL)-17A, IL-23, and IL-22, were quantitatively measured by real-time reverse transcriptase polymerase chain reaction. Serum levels of interferon-γ, IL-4, IL-5, and IL-17A were measured by enzyme-linked immunosorbent assay. T cell proportions in the spleen were evaluated by flow cytometry, and histopathological evaluation of the skin was also performed. The mineral water balneotherapy group showed faster improvement in skin erythema and scales than the distilled water bathing group. A substantial reduction was observed in the lesional mRNA levels of IL-17A and IL-23 in the mineral water group. Serum levels of IL-4 and IL-5 were significantly decreased in the mineral water group but not in the distilled water group. Normalized T cell proportions were observed after bathing. Balneotherapy showed immunomodulatory effects in a psoriasis-like murine model. Balneotherapy suppressed lesional IL-23 and IL-17A, which are important cytokines in the pathogenesis of psoriasis. These results suggest that balneotherapy can be used as an effective and safe treatment for psoriasis.

  5. WILD PIG ATTACKS ON HUMANS

    Energy Technology Data Exchange (ETDEWEB)

    Mayer, J.

    2013-04-12

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animals were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.

  6. Cache timing attacks on recent microarchitectures

    DEFF Research Database (Denmark)

    Andreou, Alexandres; Bogdanov, Andrey; Tischhauser, Elmar Wolfgang

    2017-01-01

    Cache timing attacks have been known for a long time, however since the rise of cloud computing and shared hardware resources, such attacks found new potentially devastating applications. One prominent example is S$A (presented by Irazoqui et al at S&P 2015) which is a cache timing attack against...... AES or similar algorithms in virtualized environments. This paper applies variants of this cache timing attack to Intel's latest generation of microprocessors. It enables a spy-process to recover cryptographic keys, interacting with the victim processes only over TCP. The threat model is a logically...... separated but CPU co-located attacker with root privileges. We report successful and practically verified applications of this attack against a wide range of microarchitectures, from a two-core Nehalem processor (i5-650) to two-core Haswell (i7-4600M) and four-core Skylake processors (i7-6700). The attack...

  7. The Cyber-Physical Attacker

    DEFF Research Database (Denmark)

    Vigo, Roberto

    2012-01-01

    The world of Cyber-Physical Systems ranges from industrial to national interest applications. Even though these systems are pervading our everyday life, we are still far from fully understanding their security properties. Devising a suitable attacker model is a crucial element when studying...... the security properties of CPSs, as a system cannot be secured without defining the threats it is subject to. In this work an attacker scenario is presented which addresses the peculiarities of a cyber-physical adversary, and we discuss how this scenario relates to other attacker models popular in the security...

  8. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  9. Adaptive cyber-attack modeling system

    Science.gov (United States)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  10. Predicting Factors of Zone 4 Attack in Volleyball.

    Science.gov (United States)

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  11. Attack Potential Evaluation in Desktop and Smartphone Fingerprint Sensors: Can They Be Attacked by Anyone?

    Directory of Open Access Journals (Sweden)

    Ines Goicoechea-Telleria

    2018-01-01

    Full Text Available The use of biometrics keeps growing. Every day, we use biometric recognition to unlock our phones or to have access to places such as the gym or the office, so we rely on the security manufacturers offer when protecting our privileges and private life. It is well known that it is possible to hack into a fingerprint sensor using fake fingers made of Play-Doh and other easy-to-obtain materials but to what extent? Is this true for all users or only for specialists with a deep knowledge on biometrics? Are smartphone fingerprint sensors as reliable as desktop sensors? To answer these questions, we performed 3 separate evaluations. First, we evaluated 4 desktop fingerprint sensors of different technologies by attacking them with 7 different fake finger materials. All of them were successfully attacked by an experienced attacker. Secondly, we carried out a similar test on 5 smartphones with embedded sensors using the most successful materials, which also hacked the 5 sensors. Lastly, we gathered 15 simulated attackers with no background in biometrics to create fake fingers of several materials, and they had one week to attack the fingerprint sensors of the same 5 smartphones, with the starting point of a short video with the techniques to create them. All 5 smartphones were successfully attacked by an inexperienced attacker. This paper will provide the results achieved, as well as an analysis on the attack potential of every case. All results are given following the metrics of the standard ISO/IEC 30107-3.

  12. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    Science.gov (United States)

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  13. Overview of DOS attacks on wireless sensor networks and experimental results for simulation of interference attacks

    Directory of Open Access Journals (Sweden)

    Željko Gavrić

    2018-01-01

    Full Text Available Wireless sensor networks are now used in various fields. The information transmitted in the wireless sensor networks is very sensitive, so the security issue is very important. DOS (denial of service attacks are a fundamental threat to the functioning of wireless sensor networks. This paper describes some of the most common DOS attacks and potential methods of protection against them. The case study shows one of the most frequent attacks on wireless sensor networks – the interference attack. In the introduction of this paper authors assume that the attack interference can cause significant obstruction of wireless sensor networks. This assumption has been proved in the case study through simulation scenario and simulation results.

  14. Securing internet by eliminating DDOS attacks

    Science.gov (United States)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  15. Plants under dual attack

    NARCIS (Netherlands)

    Ponzio, C.A.M.

    2016-01-01

    Though immobile, plants are members of complex environments, and are under constant threat from a wide range of attackers, which includes organisms such as insect herbivores or plant pathogens. Plants have developed sophisticated defenses against these attackers, and include chemical responses

  16. New attacks on Wi-Fi Protected Setup

    OpenAIRE

    Hamed Mohtadi; Alireza Rahimi

    2015-01-01

    Wi-Fi Protected Setup (WPS) is a network security standard that is used to secure networks in home and office, introduced in 2006 by the Wi-Fi Alliance. It provides easier configuration setup and is used in almost all recent Wi-Fi devices. In this paper we propose two attacks on this standard. The first attack is an offline brute force attack that uses imbalance on registration protocol. This attack needs user action, but it is more efficient than previous attacks. The second attack uses weak...

  17. A Game Theoretic Approach to Cyber Attack Prediction

    Energy Technology Data Exchange (ETDEWEB)

    Peng Liu

    2005-11-28

    The area investigated by this project is cyber attack prediction. With a focus on correlation-based prediction, current attack prediction methodologies overlook the strategic nature of cyber attack-defense scenarios. As a result, current cyber attack prediction methodologies are very limited in predicting strategic behaviors of attackers in enforcing nontrivial cyber attacks such as DDoS attacks, and may result in low accuracy in correlation-based predictions. This project develops a game theoretic framework for cyber attack prediction, where an automatic game-theory-based attack prediction method is proposed. Being able to quantitatively predict the likelihood of (sequences of) attack actions, our attack prediction methodology can predict fine-grained strategic behaviors of attackers and may greatly improve the accuracy of correlation-based prediction. To our best knowledge, this project develops the first comprehensive framework for incentive-based modeling and inference of attack intent, objectives, and strategies; and this project develops the first method that can predict fine-grained strategic behaviors of attackers. The significance of this research and the benefit to the public can be demonstrated to certain extent by (a) the severe threat of cyber attacks to the critical infrastructures of the nation, including many infrastructures overseen by the Department of Energy, (b) the importance of cyber security to critical infrastructure protection, and (c) the importance of cyber attack prediction to achieving cyber security.

  18. Invisible Trojan-horse attack

    DEFF Research Database (Denmark)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin

    2017-01-01

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance...

  19. Radiological attacks and accidents. Medical consequences

    International Nuclear Information System (INIS)

    Sakuta, Hidenari

    2007-01-01

    Probability of the occurrence of radiological attacks appears to be elevated after the terrorist attacks against the United States on September 11 in 2001. There are a lot of scenarios of radiological attack: simple radiological device, radiological disperse device (RDD or dirty bomb), attacks against nuclear reactor, improvised nuclear device, and nuclear weapons. Of these, RDD attack is the most probable scenario, because it can be easily made and can generate enormous psychological and economic damages. Radiological incidents are occurring to and fro in the world, including several cases of theft to nuclear facilities and unsuccessful terrorist attacks against them. Recently, a former Russian spy has allegedly been killed using polonium-210. In addition, serious radiological accidents have occurred in Chernobyl, Goiania, and Tokai-mura. Planning, preparation, education, and training exercise appear to be essential factors to cope with radiological attacks and accidents effectively without feeling much anxiety. Triage and psychological first aid are prerequisite to manage and provide effective medial care for mass casualties without inducing panic. (author)

  20. Script-viruses Attacks on UNIX OS

    Directory of Open Access Journals (Sweden)

    D. M. Mikhaylov

    2010-06-01

    Full Text Available In this article attacks on UNIX OS are considered. Currently antivirus developers are concentrated on protecting systems from viruses that are most common and attack popular operating systems. If the system or its components are not often attacked then the antivirus products are not protecting these components as it is not profitable. The same situation is with script-viruses for UNIX OS as most experts consider that it is impossible for such viruses to get enough rights to attack. Nevertheless the main conclusion of this article is the fact that such viruses can be very powerful and can attack systems and get enough rights.

  1. Hybrid attacks on model-based social recommender systems

    Science.gov (United States)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  2. An Analysis of Attacks on Blockchain Consensus

    OpenAIRE

    Bissias, George; Levine, Brian Neil; Ozisik, A. Pinar; Andresen, Gavin

    2016-01-01

    We present and validate a novel mathematical model of the blockchain mining process and use it to conduct an economic evaluation of the double-spend attack, which is fundamental to all blockchain systems. Our analysis focuses on the value of transactions that can be secured under a conventional double-spend attack, both with and without a concurrent eclipse attack. Our model quantifies the importance of several factors that determine the attack's success, including confirmation depth, attacke...

  3. Automated classification of computer network attacks

    CSIR Research Space (South Africa)

    Van Heerden, R

    2013-11-01

    Full Text Available according to the relevant types of attack scenarios depicted in the ontology. The two network attack instances are the Distributed Denial of Service attack on SpamHaus in 2013 and the theft of 42 million Rand ($6.7 million) from South African Postbank...

  4. Cyber Attacks and Combat Behavior

    Directory of Open Access Journals (Sweden)

    Carataș Maria Alina

    2017-01-01

    Full Text Available Cyber terrorism is an intangible danger, a real over the corner threat in the life of individuals,organizations, and governments and is getting harder to deal with its damages. The motivations forthe cyber-attacks are different, depending on the terrorist group, from cybercrime to hacktivism,attacks over the authorities’ servers. Organizations constantly need to find new ways ofstrengthening protection against cyber-attacks, assess their cyber readiness, expand the resiliencecapacity and adopts international security regulations.

  5. Attacks on public telephone networks: technologies and challenges

    Science.gov (United States)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  6. Defense and attack of complex and dependent systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2010-01-01

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  7. Defense and attack of complex and dependent systems

    Energy Technology Data Exchange (ETDEWEB)

    Hausken, Kjell, E-mail: kjell.hausken@uis.n [Faculty of Social Sciences, University of Stavanger, N-4036 Stavanger (Norway)

    2010-01-15

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  8. Automated Generation of Attack Trees

    DEFF Research Database (Denmark)

    Vigo, Roberto; Nielson, Flemming; Nielson, Hanne Riis

    2014-01-01

    Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error-prone and impractica......Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error......-prone and impracticable for large systems. Nonetheless, the automated generation of attack trees has only been explored in connection to computer networks and levering rich models, whose analysis typically leads to an exponential blow-up of the state space. We propose a static analysis approach where attack trees...... are automatically inferred from a process algebraic specification in a syntax-directed fashion, encompassing a great many application domains and avoiding incurring systematically an exponential explosion. Moreover, we show how the standard propositional denotation of an attack tree can be used to phrase...

  9. Pareto Efficient Solutions of Attack-Defence Trees

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2015-01-01

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as proba......Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes......, such as probability or cost of attacks and defences. In case of multiple parameters most analytical methods optimise one parameter at a time, e.g., minimise cost or maximise probability of an attack. Such methods may lead to sub-optimal solutions when optimising conflicting parameters, e.g., minimising cost while...... maximising probability. In order to tackle this challenge, we devise automated techniques that optimise all parameters at once. Moreover, in the case of conflicting parameters our techniques compute the set of all optimal solutions, defined in terms of Pareto efficiency. The developments are carried out...

  10. Cross-site scripting attacks procedure and Prevention Strategies

    Directory of Open Access Journals (Sweden)

    Wang Xijun

    2016-01-01

    Full Text Available Cross-site scripting attacks and defense has been the site of attack and defense is an important issue, this paper, the definition of cross-site scripting attacks, according to the current understanding of the chaos on the cross-site scripting, analyzes the causes and harm cross-site scripting attacks formation of attacks XXS complete process XSS attacks made a comprehensive analysis, and then for the web program includes Mobility there are cross-site scripting filter laxity given from ordinary users browse the web and web application developers two the defense cross-site scripting attacks effective strategy.

  11. Heart Attack Symptoms in Women

    Science.gov (United States)

    ... fat, cholesterol and other substances (plaque). Watch an animation of a heart attack . Many women think the ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  12. On the anatomy of social engineering attacks : A literature-based dissection of successful attacks

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    The aim of this studywas to explore the extent towhich persuasion principles are used in successful social engineering attacks. Seventy-four scenarioswere extracted from 4 books on social engineering (written by social engineers) and analysed. Each scenariowas split into attack steps, containing

  13. DDOS ATTACK DETECTION SIMULATION AND HANDLING MECHANISM

    Directory of Open Access Journals (Sweden)

    Ahmad Sanmorino

    2013-11-01

    Full Text Available In this study we discuss how to handle DDoS attack that coming from the attacker by using detection method and handling mechanism. Detection perform by comparing number of packets and number of flow. Whereas handling mechanism perform by limiting or drop the packets that detected as a DDoS attack. The study begins with simulation on real network, which aims to get the real traffic data. Then, dump traffic data obtained from the simulation used for detection method on our prototype system called DASHM (DDoS Attack Simulation and Handling Mechanism. From the result of experiment that has been conducted, the proposed method successfully detect DDoS attack and handle the incoming packet sent by attacker.

  14. Model checking exact cost for attack scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2017-01-01

    Attack trees constitute a powerful tool for modelling security threats. Many security analyses of attack trees can be seamlessly expressed as model checking of Markov Decision Processes obtained from the attack trees, thus reaping the benefits of a coherent framework and a mature tool support....... However, current model checking does not encompass the exact cost analysis of an attack, which is standard for attack trees. Our first contribution is the logic erPCTL with cost-related operators. The extended logic allows to analyse the probability of an event satisfying given cost bounds and to compute...... the exact cost of an event. Our second contribution is the model checking algorithm for erPCTL. Finally, we apply our framework to the analysis of attack trees....

  15. NETWORK SECURITY ATTACKS. ARP POISONING CASE STUDY

    Directory of Open Access Journals (Sweden)

    Luminiţa DEFTA

    2010-12-01

    Full Text Available Arp poisoning is one of the most common attacks in a switched network. A switch is a network device that limits the ability of attackers that use a packet sniffer to gain access to information from internal network traffic. However, using ARP poisoning the traffic between two computers can be intercepted even in a network that uses switches. This method is known as man in the middle attack. With this type of attack the affected stations from a network will have invalid entries in the ARP table. Thus, it will contain only the correspondence between the IP addresses of the stations from the same network and a single MAC address (the station that initiated the attack. In this paper we present step by step the initiation of such an attack in a network with three computers. We will intercept the traffic between two stations using the third one (the attacker.

  16. Understanding How Components of Organisations Contribute to Attacks

    DEFF Research Database (Denmark)

    Gu, Min; Aslanyan, Zaruhi; Probst, Christian W.

    2016-01-01

    Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors is diffi......Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors...... is difficult. Recently, system models have been used for automatically identifying possible attacks on the modelled organisation. The generated attacks consider all three layers, making the contribution of building infrastructure, computer infrastructure, and humans (insiders and outsiders) explicit. However......, this contribution is only visible in the attack trees as part of the performed steps; it cannot be mapped back to the model directly since the actions usually involve several elements (attacker and targeted actor or asset). Especially for large attack trees, understanding the relations between several model...

  17. Attack Graph Construction for Security Events Analysis

    Directory of Open Access Journals (Sweden)

    Andrey Alexeevich Chechulin

    2014-09-01

    Full Text Available The paper is devoted to investigation of the attack graphs construction and analysis task for a network security evaluation and real-time security event processing. Main object of this research is the attack modeling process. The paper contains the description of attack graphs building, modifying and analysis technique as well as overview of implemented prototype for network security analysis based on attack graph approach.

  18. Automated Discovery of Mimicry Attacks

    National Research Council Canada - National Science Library

    Giffin, Jonathon T; Jha, Somesh; Miller, Barton P

    2006-01-01

    .... These systems are useful only if they detect actual attacks. Previous research developed manually-constructed mimicry and evasion attacks that avoided detection by hiding a malicious series of system calls within a valid sequence allowed by the model...

  19. Transforming Graphical System Models to Graphical Attack Models

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2016-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations...... approach to transforming graphical system models to graphical attack models in the form of attack trees. Based on an asset in the model, our transformations result in an attack tree that represents attacks by all possible actors in the model, after which the actor in question has obtained the asset....

  20. When Sinuses Attack! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Search English Español When Sinuses Attack! KidsHealth / For Kids / When Sinuses Attack! What's in this article? What ...

  1. Heart Attack

    Science.gov (United States)

    ... properly causes your body's blood sugar levels to rise, increasing your risk of heart attack. Metabolic syndrome. This occurs when you have obesity, high blood pressure and high blood sugar. Having metabolic ...

  2. Software-based Microarchitectural Attacks

    OpenAIRE

    Gruss, Daniel

    2017-01-01

    Modern processors are highly optimized systems where every single cycle of computation time matters. Many optimizations depend on the data that is being processed. Software-based microarchitectural attacks exploit effects of these optimizations. Microarchitectural side-channel attacks leak secrets from cryptographic computations, from general purpose computations, or from the kernel. This leakage even persists across all common isolation boundaries, such as processes, containers, and virtual ...

  3. Integrating cyber attacks within fault trees

    International Nuclear Information System (INIS)

    Nai Fovino, Igor; Masera, Marcelo; De Cian, Alessio

    2009-01-01

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  4. Integrating cyber attacks within fault trees

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy)], E-mail: igor.nai@jrc.it; Masera, Marcelo [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy); De Cian, Alessio [Department of Electrical Engineering, University di Genova, Genoa (Italy)

    2009-09-15

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  5. Attack and Vulnerability Penetration Testing: FreeBSD

    Directory of Open Access Journals (Sweden)

    Abdul Hanan Abdullah

    2013-07-01

    Full Text Available Computer system security has become a major concern over the past few years. Attacks, threasts or intrusions, against computer system and network have become commonplace events. However, there are some system devices and other tools that are available to overcome the threat of these attacks. Currently, cyber attack is a major research and inevitable. This paper presents some steps of penetration in FreeBSD operating system, some tools and new steps to attack used in this experiment, probes for reconnaissance, guessing password via brute force, gaining privilege access and flooding victim machine to decrease availability. All these attacks were executed and infiltrate within the environment of Intrusion Threat Detection Universiti Teknologi Malaysia (ITD UTM data set. This work is expected to be a reference for practitioners to prepare their systems from Internet attacks.

  6. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  7. Recurrent spontaneous attacks of dizziness.

    Science.gov (United States)

    Lempert, Thomas

    2012-10-01

    This article describes the common causes of recurrent vertigo and dizziness that can be diagnosed largely on the basis of history. Ninety percent of spontaneous recurrent vertigo and dizziness can be explained by six disorders: (1) Ménière disease is characterized by vertigo attacks, lasting 20 minutes to several hours, with concomitant hearing loss, tinnitus, and aural fullness. Aural symptoms become permanent during the course of the disease. (2) Attacks of vestibular migraine may last anywhere from minutes to days. Most patients have a previous history of migraine headaches, and many experience migraine symptoms during the attack. (3) Vertebrobasilar TIAs affect older adults with vascular risk factors. Most attacks last less than 1 hour and are accompanied by other symptoms from the posterior circulation territory. (4) Vestibular paroxysmia is caused by vascular compression of the eighth cranial nerve. It manifests itself with brief attacks of vertigo that recur many times per day, sometimes with concomitant cochlear symptoms. (5) Orthostatic hypotension causes brief episodes of dizziness lasting seconds to a few minutes after standing up and is relieved by sitting or lying down. In older adults, it may be accompanied by supine hypertension. (6) Panic attacks usually last minutes, occur in specific situations, and are accompanied by choking, palpitations, tremor, heat, and anxiety. Less common causes of spontaneous recurrent vertigo and dizziness include perilymph fistula, superior canal dehiscence, autoimmune inner ear disease, otosclerosis, cardiac arrhythmia, and medication side effects. Neurologists need to venture into otolaryngology, internal medicine, and psychiatry to master the differential diagnosis of recurrent dizziness.

  8. Shark Attack Project - Marine Attack at Towed Hydrophone Arrays

    National Research Council Canada - National Science Library

    Kalmijn, Adrianus J

    2005-01-01

    The original objective of the SIO Marine Attack project was to identify the electric and magnetic fields causing sharks to inflict serious damage upon the towed hydrophone arrays of US Navy submarines...

  9. Novel Method For Low-Rate Ddos Attack Detection

    Science.gov (United States)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  10. Heart Attack

    Science.gov (United States)

    ... family history of heart attack race – African Americans, Mexican Americans, Native Americans, and native Hawaiians are at ... Your doctor will prescribe the medicines that are right for you. If you have had a heart ...

  11. Automatic Classification of Attacks on IP Telephony

    Directory of Open Access Journals (Sweden)

    Jakub Safarik

    2013-01-01

    Full Text Available This article proposes an algorithm for automatic analysis of attack data in IP telephony network with a neural network. Data for the analysis is gathered from variable monitoring application running in the network. These monitoring systems are a typical part of nowadays network. Information from them is usually used after attack. It is possible to use an automatic classification of IP telephony attacks for nearly real-time classification and counter attack or mitigation of potential attacks. The classification use proposed neural network, and the article covers design of a neural network and its practical implementation. It contains also methods for neural network learning and data gathering functions from honeypot application.

  12. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  13. Pareto Efficient Solution of Attack-Defence Trees

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as

  14. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  15. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  16. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  17. Attacks on the AJPS Mersenne-based cryptosystem

    NARCIS (Netherlands)

    K. de Boer (Koen); L. Ducas (Léo); S. Jeffery (Stacey); R. M. de Wolf (Ronald)

    2018-01-01

    textabstractAggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after

  18. The political attack ad

    Directory of Open Access Journals (Sweden)

    Palma Peña-Jiménez, Ph.D.

    2011-01-01

    Full Text Available During election campaigns the political spot has a clear objective: to win votes. This message is communicated to the electorate through television and Internet, and usually presents a negative approach, which includes a direct critical message against the opponent, rather than an exposition of proposals. This article is focused on the analysis of the campaign attack video ad purposely created to encourage the disapproval of the political opponent among voters. These ads focus on discrediting the opponent, many times, through the transmission of ad hominem messages, instead of disseminating the potential of the political party and the virtues and manifesto of its candidate. The article reviews the development of the attack ad since its first appearance, which in Spain dates back to 1996, when the famous Doberman ad was broadcast, and examines the most memorable campaign attack ads.

  19. Robust Detection of Stepping-Stone Attacks

    National Research Council Canada - National Science Library

    He, Ting; Tong, Lang

    2006-01-01

    The detection of encrypted stepping-stone attack is considered. Besides encryption and padding, the attacker is capable of inserting chaff packets and perturbing packet timing and transmission order...

  20. A Framework for Attack-Resilient Industrial Control Systems : Attack Detection and Controller Reconfiguration

    OpenAIRE

    Paridari, Kaveh; O'Mahony, Niamh; Mady, Alie El-Din; Chabukswar, Rohan; Boubekeur, Menouer; Sandberg, Henrik

    2017-01-01

    Most existing industrial control systems (ICSs), such as building energy management systems (EMSs), were installed when potential security threats were only physical. With advances in connectivity, ICSs are now, typically, connected to communications networks and, as a result, can be accessed remotely. This extends the attack surface to include the potential for sophisticated cyber attacks, which can adversely impact ICS operation, resulting in service interruption, equipment damage, safety c...

  1. Caracterização química e perfil de ácidos graxos em cultivares de nogueira-macadâmia Chemical characterization and fatty acids profile in macadamia walnut cultivars

    Directory of Open Access Journals (Sweden)

    Luana Aparecida Castilho Maro

    2012-12-01

    Full Text Available A nogueira-macadâmia produz nozes de alto valor no mercado internacional, devido às características nutricionais de suas amêndoas, consideradas uma excelente fonte energética. O objetivo do trabalho foi realizar a caracterização química e o perfil de ácidos graxos em 22 cultivares de nogueira-macadâmia. As cultivares utilizadas foram: 'Edson', 'HAES 788 (Pahala', 'Beaumont 695', 'Flor Rosa', 'IAC 9-20X', 'HAES 344 (Kau', 'Cannon', 'IAC 9-20', 'C160', 'HAES 849', 'IAC 4-12B', 'HAES 816', 'Doroti', '791 Fuji', 'IAC 4-20 (Keaumi', 'HAES 814', 'HAES 722', 'África', 'IAC Campinas-B', 'HAES 246 (Keauhou', 'HAES 741 (Mauka' e 'HAES 842'. Foram quantificados a umidade, extrato etéreo, proteína, cinza e fibra bruta, além disso, extração de óleo e o perfil de ácidos graxos. A maior quantidade de proteína foi registrada na cultivar 'IAC 9-20X'. Quanto ao teor de fibra bruta, as maiores porcentagens foram observadas nas cultivares 'HAES 741' e 'HAES 842'. As amêndoas de todas as cultivares de nogueira-macadâmia analisadas possuem ácidos palmítico e oleico.The walnuts macadamia have a high value on the international market due to their almonds nutritional characteristics considered to be an excellent source of energy. The aim of this work was to evaluate the chemical composition and fatty acid profile of 22 cultivars of almond walnut macadamia. The cultivars tested were: 'Edson', 'HAES 788 (Pahala', 'Beaumont 695', 'Flor Rosa', 'IAC 9-20X', 'HAES 344 (Kau', 'Cannon', 'IAC 9-20', 'C160', 'HAES 849', 'IAC 4-12B', 'HAES 816', 'Doroti', '791 Fuji', 'IAC 4-20 (Keaumi', 'HAES 814', 'HAES 722', 'África', 'IAC Campinas-B', 'HAES 246 (Keauhou', 'HAES 741 (Mauka' and 'HAES 842'. Moisture, fat, protein, ash and crude fiber were analyzed and also oil extraction and fatty acid profile. The highest amount of protein was recorded in 'IAC 9-20X'. The highest percentages of crude fiber content were observed in cultivars 'HAES 741' and 'HAES 842'. The

  2. An Adaptive Approach for Defending against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Muhai Li

    2010-01-01

    Full Text Available In various network attacks, the Distributed Denial-of-Service (DDoS attack is a severe threat. In order to deal with this kind of attack in time, it is necessary to establish a special type of defense system to change strategy dynamically against attacks. In this paper, we introduce an adaptive approach, which is used for defending against DDoS attacks, based on normal traffic analysis. The approach can check DDoS attacks and adaptively adjust its configurations according to the network condition and attack severity. In order to insure the common users to visit the victim server that is being attacked, we provide a nonlinear traffic control formula for the system. Our simulation test indicates that the nonlinear control approach can prevent the malicious attack packets effectively while making legitimate traffic flows arrive at the victim.

  3. Countermeasures for unintentional and intentional video watermarking attacks

    Science.gov (United States)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  4. Link-layer Jamming Attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    2004-01-01

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  5. Link-layer jamming attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  6. A computer network attack taxonomy and ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-01-01

    Full Text Available of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example, after the launch of a DDOS (Distributed Denial of Service) attack, zombie computers may still connect to the target...-scrap- value-of-a-hacked-pc-revisited/ . Lancor, L., & Workman, R. (2007). Using Google Hacking to Enhance Defense Strategies. ACM SIGCSE Bulletin, 39 (1), 491-495. Lau, F., Rubin, S. H., Smith, M. H., & Trajkovic, L. (2000). Distributed Denial of Service...

  7. Unified communications forensics anatomy of common UC attacks

    CERN Document Server

    Grant, Nicholas Mr

    2013-01-01

    Unified Communications Forensics: Anatomy of Common UC Attacks is the first book to explain the issues and vulnerabilities and demonstrate the attacks, forensic artifacts, and countermeasures required to establish a secure (UC) environment. This book is written by leading UC experts Nicholas Grant and Joseph W. Shaw II and provides material never before found on the market, including: analysis of forensic artifacts in common UC attacks an in-depth look at established UC technologies and attack exploits hands-on understanding of UC attack vectors and associated countermeasures

  8. Attacks and countermeasures on AES and ECC

    DEFF Research Database (Denmark)

    Tange, Henrik; Andersen, Birger

    2013-01-01

    AES (Advanced Encryption Standard) is widely used in LTE and Wi-Fi communication systems. AES has recently been exposed to new attacks which have questioned the overall security of AES. The newest attack is a so called biclique attack, which is using the fact that the content of the state array...

  9. Classifying network attack scenarios using an ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-03-01

    Full Text Available ) or to the target?s reputation. The Residue sub-phase refers to damage or artefacts of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example after the launch of a DDOS..., A. (1995). Hacking theft of $10 million from citibank revealed. Retrieved 10/10, 2011, from http://articles.latimes.com/1995-08-19/business/fi-36656_1_citibank-system Hurley, E. (2004). SCO site succumbs to DDoS attack. Retrieved 10/10, 2011, from...

  10. Modelling Social-Technical Attacks with Timed Automata

    DEFF Research Database (Denmark)

    David, Nicolas; David, Alexandre; Hansen, Rene Rydhof

    2015-01-01

    . In this paper we develop an approach towards modelling socio-technical systems in general and socio-technical attacks in particular, using timed automata and illustrate its application by a complex case study. Thanks to automated model checking and automata theory, we can automatically generate possible attacks...... in our model and perform analysis and simulation of both model and attack, revealing details about the specific interaction between attacker and victim. Using timed automata also allows for intuitive modelling of systems, in which quantities like time and cost can be easily added and analysed....

  11. Quantitative Verification and Synthesis of Attack-Defence Scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    2016-01-01

    analysis of quantitative properties of complex attack-defence scenarios, using an extension of attack-defence trees which models temporal ordering of actions and allows explicit dependencies in the strategies adopted by attackers and defenders. We adopt a game-theoretic approach, translating attack...... which guarantee or optimise some quantitative property, such as the probability of a successful attack, the expected cost incurred, or some multi-objective trade-off between the two. We implement our approach, building upon the PRISM-games model checker, and apply it to a case study of an RFID goods...

  12. Situational awareness of a coordinated cyber attack

    Science.gov (United States)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  13. Anti-discrimination Analysis Using Privacy Attack Strategies

    KAUST Repository

    Ruggieri, Salvatore

    2014-09-15

    Social discrimination discovery from data is an important task to identify illegal and unethical discriminatory patterns towards protected-by-law groups, e.g., ethnic minorities. We deploy privacy attack strategies as tools for discrimination discovery under hard assumptions which have rarely tackled in the literature: indirect discrimination discovery, privacy-aware discrimination discovery, and discrimination data recovery. The intuition comes from the intriguing parallel between the role of the anti-discrimination authority in the three scenarios above and the role of an attacker in private data publishing. We design strategies and algorithms inspired/based on Frèchet bounds attacks, attribute inference attacks, and minimality attacks to the purpose of unveiling hidden discriminatory practices. Experimental results show that they can be effective tools in the hands of anti-discrimination authorities.

  14. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    Science.gov (United States)

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  15. Simulation of Attacks for Security in Wireless Sensor Network.

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  16. Simulation of Attacks for Security in Wireless Sensor Network

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  17. Using agility to combat cyber attacks.

    Science.gov (United States)

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  18. Women's Heart Disease: Heart Attack Symptoms

    Science.gov (United States)

    ... of this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter ... most common heart attack symptom in men and women is chest pain or discomfort. However, women also ...

  19. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  20. Adaptive optimisation-offline cyber attack on remote state estimator

    Science.gov (United States)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  1. Cyber-physical attacks a growing invisible threat

    CERN Document Server

    Loukas, George

    2015-01-01

    Cyber-Physical Attacks: A Growing Invisible Threat presents the growing list of harmful uses of computers and their ability to disable cameras, turn off a building's lights, make a car veer off the road,  or a drone land in enemy hands. In essence, it details the ways cyber-physical attacks are replacing physical attacks in crime, warfare, and terrorism. The book explores how attacks using computers affect the physical world in ways that were previously only possible through physical means. Perpetrators can now cause damage without the same risk, and without the political, social, or moral

  2. Use of Attack Graphs in Security Systems

    Directory of Open Access Journals (Sweden)

    Vivek Shandilya

    2014-01-01

    Full Text Available Attack graphs have been used to model the vulnerabilities of the systems and their potential exploits. The successful exploits leading to the partial/total failure of the systems are subject of keen security interest. Considerable effort has been expended in exhaustive modeling, analyses, detection, and mitigation of attacks. One prominent methodology involves constructing attack graphs of the pertinent system for analysis and response strategies. This not only gives the simplified representation of the system, but also allows prioritizing the security properties whose violations are of greater concern, for both detection and repair. We present a survey and critical study of state-of-the-art technologies in attack graph generation and use in security system. Based on our research, we identify the potential, challenges, and direction of the current research in using attack graphs.

  3. A fatal elephant attack.

    Science.gov (United States)

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  4. Cyber Attacks, Information Attacks, and Postmodern Warfare

    Directory of Open Access Journals (Sweden)

    Valuch Jozef

    2017-06-01

    Full Text Available The aim of this paper is to evaluate and differentiate between the phenomena of cyberwarfare and information warfare, as manifestations of what we perceive as postmodern warfare. We describe and analyse the current examples of the use the postmodern warfare and the reactions of states and international bodies to these phenomena. The subject matter of this paper is the relationship between new types of postmodern conflicts and the law of armed conflicts (law of war. Based on ICJ case law, it is clear that under current legal rules of international law of war, cyber attacks as well as information attacks (often performed in the cyberspace as well can only be perceived as “war” if executed in addition to classical kinetic warfare, which is often not the case. In most cases perceived “only” as a non-linear warfare (postmodern conflict, this practice nevertheless must be condemned as conduct contrary to the principles of international law and (possibly a crime under national laws, unless this type of conduct will be recognized by the international community as a “war” proper, in its new, postmodern sense.

  5. False Positive and False Negative Effects on Network Attacks

    Science.gov (United States)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  6. Machine Learning Methods for Attack Detection in the Smart Grid.

    Science.gov (United States)

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  7. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. ...

  8. Application distribution model and related security attacks in VANET

    Science.gov (United States)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  9. Nonepileptic attack disorder among married women.

    Science.gov (United States)

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  10. Subclinical endophthalmitis following a rooster attack.

    Science.gov (United States)

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  11. Robustness analysis of interdependent networks under multiple-attacking strategies

    Science.gov (United States)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  12. Optimizing power system investments and resilience against attacks

    International Nuclear Information System (INIS)

    Fang, Yiping; Sansavini, Giovanni

    2017-01-01

    This paper studies the combination of capacity expansion and switch installation in electric systems that ensures optimum performance under nominal operations and attacks. The planner–attacker–defender model is adopted to develop decisions that minimize investment and operating costs, and functionality loss after attacks. The model bridges long-term system planning for transmission expansion and short-term switching operations in reaction to attacks. The mixed-integer optimization is solved by decomposition via two-layer cutting plane algorithm. Numerical results on an IEEE system shows that small investments in transmission line switching enhance resilience by responding to disruptions via system reconfiguration. Sensitivity analyses show that transmission planning under the assumption of small-scale attacks provides the most robust strategy, i.e. the minimum-regret planning, if many constraints and limited investment budget affect the planning. On the other hand, the assumption of large-scale attacks provides the most robust strategy if the planning process involves large flexibility and budget. - Highlights: • Investment optimization in power systems under attacks is presented. • Capacity expansion and switch installation for system reconfiguration are combined. • The problem is solved by decomposition via two-layer cutting plane algorithm. • Small investments in switch installation enhance resilience by response to attacks. • Sensitivity analyses identify robust planning against different attack scenarios.

  13. Attacker Modelling in Ubiquitous Computing Systems

    DEFF Research Database (Denmark)

    Papini, Davide

    in with our everyday life. This future is visible to everyone nowadays: terms like smartphone, cloud, sensor, network etc. are widely known and used in our everyday life. But what about the security of such systems. Ubiquitous computing devices can be limited in terms of energy, computing power and memory...... attacker remain somehow undened and still under extensive investigation. This Thesis explores the nature of the ubiquitous attacker with a focus on how she interacts with the physical world and it denes a model that captures the abilities of the attacker. Furthermore a quantitative implementation...

  14. Peacetime Use of Computer Network Attack

    National Research Council Canada - National Science Library

    Busby, Daniel

    2000-01-01

    .... PDD-63 alerts the nation to prepare for impending cyber attacks. This paper examines the nature, scale, and likelihood of cyber attacks posited in PDD-63 and finds that the country does not face an imminent "electronic Pearl Harbor...

  15. Denial of Service Attack Techniques: Analysis, Implementation and Comparison

    Directory of Open Access Journals (Sweden)

    Khaled Elleithy

    2005-02-01

    Full Text Available A denial of service attack (DOS is any type of attack on a networking structure to disable a server from servicing its clients. Attacks range from sending millions of requests to a server in an attempt to slow it down, flooding a server with large packets of invalid data, to sending requests with an invalid or spoofed IP address. In this paper we show the implementation and analysis of three main types of attack: Ping of Death, TCP SYN Flood, and Distributed DOS. The Ping of Death attack will be simulated against a Microsoft Windows 95 computer. The TCP SYN Flood attack will be simulated against a Microsoft Windows 2000 IIS FTP Server. Distributed DOS will be demonstrated by simulating a distribution zombie program that will carry the Ping of Death attack. This paper will demonstrate the potential damage from DOS attacks and analyze the ramifications of the damage.

  16. Attacks on IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Dejan Milan Tepšić

    2013-06-01

    Full Text Available Security of wireless computer networks was initially secured with the WEP security protocol, which relies on the RC4 encryption algorithm and the CRC algorithm to check the integrity. The basic problems of the WEP are a short initialization vector, unsafe data integrity checking, using a common key, the lack of mechanisms for management and exchange of keys, the lack of protection from the endless insertion of the same package into the network, the lack of authentication of access points and the like. The consequences of these failures are easy attacks against the WEP network, namely their complete insecurity. Therefore, the work began on the IEEE 802.11i protocol, which should radically improve the security of wireless networks. Since the development of a protocol lasted, the WPA standard was released to offset the security gap caused by the WEP. The WPA also relies on RC4 and CRC algorithms, but brings temporary keys and the MIC algorithm for data integrity. The 802.1X authentication was introduced and common keys are no longer needed, since it is possible to use an authentication server. The length of the initialization vector was increased and the vector is obtained based on the packet serial number, in order to prevent the insertion of the same packet into the network. The weakness of the WPA security mechanism is the use of a common key. WPA2 (802.11i later appeared. Unlike the WPA mechanism that worked on old devices with the replacement of software, WPA2 requires new network devices that can perform AES encryption. AES replaces the RC4 algorithm and delivers much greater security. Data integrity is protected by encryption. Despite progress, there are still weaknesses in wireless networks. Attacks for denial of service are possible as well as spoofing package headers attacks. For now, it is not advisable to use wireless networks in environments where unreliability and unavailability are not tolerated. Introduction In the entire history of

  17. Temporal Cyber Attack Detection.

    Energy Technology Data Exchange (ETDEWEB)

    Ingram, Joey Burton [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Draelos, Timothy J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Galiardi, Meghan [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Doak, Justin E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-11-01

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms require large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.

  18. 12 CFR 263.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  19. 12 CFR 509.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding....17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  20. Detection of complex cyber attacks

    Science.gov (United States)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  1. Vulnerability Assessment by Learning Attack Specifications in Graphs

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Lopes, Raul H.C.

    This paper presents an evolutionary approach for learning attack specifications that describe attack scenarios. The objective is to find vulnerabilities in computer networks which minimise the cost of an attack with maximum impact. Although we focus on Insider Threat, the proposed approach applies

  2. Attack Tree Generation by Policy Invalidation

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Naeem Akram, R.; Jajodia, S.

    2015-01-01

    Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identi﬿cation. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identi﬿ed

  3. Neural network classifier of attacks in IP telephony

    Science.gov (United States)

    Safarik, Jakub; Voznak, Miroslav; Mehic, Miralem; Partila, Pavol; Mikulec, Martin

    2014-05-01

    Various types of monitoring mechanism allow us to detect and monitor behavior of attackers in VoIP networks. Analysis of detected malicious traffic is crucial for further investigation and hardening the network. This analysis is typically based on statistical methods and the article brings a solution based on neural network. The proposed algorithm is used as a classifier of attacks in a distributed monitoring network of independent honeypot probes. Information about attacks on these honeypots is collected on a centralized server and then classified. This classification is based on different mechanisms. One of them is based on the multilayer perceptron neural network. The article describes inner structure of used neural network and also information about implementation of this network. The learning set for this neural network is based on real attack data collected from IP telephony honeypot called Dionaea. We prepare the learning set from real attack data after collecting, cleaning and aggregation of this information. After proper learning is the neural network capable to classify 6 types of most commonly used VoIP attacks. Using neural network classifier brings more accurate attack classification in a distributed system of honeypots. With this approach is possible to detect malicious behavior in a different part of networks, which are logically or geographically divided and use the information from one network to harden security in other networks. Centralized server for distributed set of nodes serves not only as a collector and classifier of attack data, but also as a mechanism for generating a precaution steps against attacks.

  4. SCADA system vulnerabilities to cyber attack

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, W. T. [Cyber Security Consulting (Canada)

    2004-10-01

    The susceptibility to terrorist attacks of computer-based supervisory control (SCADA) systems that are used to monitor and control water distribution systems, oil and gas pipelines and the electrical grid, is discussed. The discussion includes ways in which SCADA systems may be attacked and remedial actions that may be taken to reduce or eliminate the possibility of such attacks. Attacks may take the form of causing the system to generate false data to divert attention from impending system disasters, or commandeer the system to seriously disable it, or cause damage to the process or equipment being controlled by sending improper control commands. SCADA systems are also vulnerable to internal threats, either from an accidental action that results in damage, or an intentional action, as for example by a disgruntled employee, or ex-employee, usually by way of reprogramming an RTU or PLC by accessing the polling/communications circuit. Recent SCADA systems are much more susceptible to concerted cyber attacks because of the adoption of IT technologies and standards into the design of such systems. (Older systems are more likely to be unique designs, hence less susceptible to attack). As far as protection of SCADA systems is concerned, there are no technologies that would prevent a technologically sophisticated terrorist or disgruntled employee from doing major damage to the system, however, the IT world has developed a range of technologies for the protection of IT assets, and many of these same technologies can also be used to safeguard modern SCADA systems.

  5. Combating Memory Corruption Attacks On Scada Devices

    Science.gov (United States)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  6. Audit report and systematic review of orolingual angioedema in post-acute stroke thrombolysis.

    Science.gov (United States)

    Lekoubou, Alain; Philippeau, Frédéric; Derex, Laurent; Olaru, Angel; Gouttard, Michel; Vieillart, Anne; Kengne, Andre Pascal

    2014-07-01

    Post-intravenous recombinant tissue plasminogen activator (r-tPA) orolingual angioedema (PIROLA), including the life-threatening form, is an underappreciated complication of ischaemic stroke treatment. We present an audit report and a systematic review of published observational studies on PIROLA occurrence in acute ischaemic stroke patients. Clinical files of patients treated in the stroke unit of Bourg-en-Bresse General Hospital (France) from January 2010 to December 2012 were reviewed, and MEDLINE (inception to May 2013) were searched and bibliographies/citations of retrieved articles examined for evidence of PIROLA. Of the 129 acute ischaemic stroke patients treated at Bourg-en-Bresse between 2010 and 2012, four patients, all receiving angiotensin converting enzyme inhibitor (ACEI), developed a PIROLA (cumulative incidence rate: 32‰). The complication started within an hour of receiving r-tPA and integrally resolved within 3-24 hours, with antihistamines/steroid treatment in two patients. The systematic review identified 27 studies, totalising with ours, over 9050 acute ischaemic stroke patients from 12 countries, among whom 100 (cumulative incidence rate: 17‰; 95% confidence intervals: 8-26), developed a PIROLA within 6-240 minutes of receiving r-tPA, 0-100% of them occurring among patients on ACEI. The complication was contralateral to the stroke location in 47% cases, ipsilateral in 14%, and bilateral in 39%; and resolved within 24 hours with treatment in 90%. No related death was recorded. About 17‰ acute ischaemic stroke patients receiving r-tPA develop PIROLA, occurring essentially among those on concomitant ACEI. PIROLA occurrence should be actively monitored, particularly within the first few hours as some may require urgent lifesaving procedures.

  7. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills, and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap between

  8. Trace Attack against Biometric Mobile Applications

    Directory of Open Access Journals (Sweden)

    Sanaa Ghouzali

    2016-01-01

    Full Text Available With the exponential increase in the dependence on mobile devices in everyday life, there is a growing concern related to privacy and security issues in the Gulf countries; therefore, it is imperative that security threats should be analyzed in detail. Mobile devices store enormous amounts of personal and financial information, unfortunately without any security. In order to secure mobile devices against different threats, biometrics has been applied and shown to be effective. However, biometric mobile applications are also vulnerable to several types of attacks that can decrease their security. Biometric information itself is considered sensitive data; for example, fingerprints can leave traces in touched objects and facial images can be captured everywhere or accessed by the attacker if the facial image is stored in the mobile device (lost or stolen. Hence, an attacker can easily forge the identity of a legitimate user and access data on a device. In this paper, the effects of a trace attack on the sensitivity of biometric mobile applications are investigated in terms of security and user privacy. Experimental results carried out on facial and fingerprint mobile authentication applications using different databases have shown that these mobile applications are vulnerable to the proposed attack, which poses a serious threat to the overall system security and user privacy.

  9. Limit Asthma Attacks Caused by Colds or Flu

    Science.gov (United States)

    Asthma: Limit asthma attacks caused by colds or flu A cold or the flu can trigger an asthma attack. Here's why — and how to keep your sneeze ... plan. If you notice warning signs of an asthma attack — such as coughing, wheezing, chest tightness or shortness ...

  10. Quantitative Attack Tree Analysis via Priced Timed Automata

    NARCIS (Netherlands)

    Kumar, Rajesh; Ruijters, Enno Jozef Johannes; Stoelinga, Mariëlle Ida Antoinette; Sankaranarayanan, Sriram; Vicario, Enrico

    The success of a security attack crucially depends on the resources available to an attacker: time, budget, skill level, and risk appetite. Insight in these dependencies and the most vulnerable system parts is key to providing effective counter measures. This paper considers attack trees, one of the

  11. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Djouadi, Seddik M [ORNL; Melin, Alexander M [ORNL; Ferragut, Erik M [ORNL; Laska, Jason A [ORNL; Dong, Jin [ORNL; Drira, Anis [ORNL

    2015-01-01

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signals are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.

  12. Modeling attacker-defender interactions in information networks.

    Energy Technology Data Exchange (ETDEWEB)

    Collins, Michael Joseph

    2010-09-01

    The simplest conceptual model of cybersecurity implicitly views attackers and defenders as acting in isolation from one another: an attacker seeks to penetrate or disrupt a system that has been protected to a given level, while a defender attempts to thwart particular attacks. Such a model also views all non-malicious parties as having the same goal of preventing all attacks. But in fact, attackers and defenders are interacting parts of the same system, and different defenders have their own individual interests: defenders may be willing to accept some risk of successful attack if the cost of defense is too high. We have used game theory to develop models of how non-cooperative but non-malicious players in a network interact when there is a substantial cost associated with effective defensive measures. Although game theory has been applied in this area before, we have introduced some novel aspects of player behavior in our work, including: (1) A model of how players attempt to avoid the costs of defense and force others to assume these costs; (2) A model of how players interact when the cost of defending one node can be shared by other nodes; and (3) A model of the incentives for a defender to choose less expensive, but less effective, defensive actions.

  13. Activity Modelling and Comparative Evaluation of WSN MAC Security Attacks

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    and initiate security attacks that disturb the normal functioning of the network in a severe manner. Such attacks affect the performance of the network by increasing the energy consumption, by reducing throughput and by inducing long delays. Of all existing WSN attacks, MAC layer attacks are considered...... the most harmful as they directly affect the available resources and thus the nodes’ energy consumption. The first endeavour of this paper is to model the activities of MAC layer security attacks to understand the flow of activities taking place when mounting the attack and when actually executing it....... The second aim of the paper is to simulate these attacks on hybrid MAC mechanisms, which shows the performance degradation of aWSN under the considered attacks. The modelling and implementation of the security attacks give an actual view of the network which can be useful in further investigating secure...

  14. Algebraic Side-Channel Attack on Twofish

    Directory of Open Access Journals (Sweden)

    Chujiao Ma

    2017-05-01

    Full Text Available While algebraic side-channel attack (ASCA has been successful in breaking simple cryptographic algorithms, it has never been done on larger or more complex algorithms such as Twofish. Compared to other algorithms that ASCA has been used on, Twofish is more difficult to attack due to the key-dependent S-boxes as well as the complex key scheduling. In this paper, we propose the first algebraic side-channel attack on Twofish, and examine the importance of side-channel information in getting past the key-dependent S-boxes and the complex key scheduling. The cryptographic algorithm and side-channel information are both expressed as boolean equations and a SAT solver is used to recover the key. While algebraic attack by itself is not sufficient to break the algorithm, with the help of side-channel information such as Hamming weights, we are able to correctly solve for 96 bits of the 128 bits key in under 2 hours with known plaintext/ciphertext.

  15. On localization attacks against cloud infrastructure

    Science.gov (United States)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  16. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  17. SDN-Based Double Hopping Communication against Sniffer Attack

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2016-01-01

    Full Text Available Sniffer attack has been a severe threat to network communication security. Traditional network usually uses static network configuration, which provides convenience to sniffer attack. In this paper, an SDN-based double hopping communication (DHC approach is proposed to solve this problem. In DHC, ends in communication packets as well as the routing paths are changed dynamically. Therefore, the traffic will be distributed to multiple flows and transmitted along different paths. Moreover, the data from multiple users will be mixed, bringing difficulty for attackers in obtaining and recovering the communication data, so that sniffer attack will be prevented effectively. It is concluded that DHC is able to increase the overhead of sniffer attack, as well as the difficulty of communication data recovery.

  18. Attacks on Bluetooth Security Architecture and Its Countermeasures

    Science.gov (United States)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  19. An SDN-Based Fingerprint Hopping Method to Prevent Fingerprinting Attacks

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2017-01-01

    Full Text Available Fingerprinting attacks are one of the most severe threats to the security of networks. Fingerprinting attack aims to obtain the operating system information of target hosts to make preparations for future attacks. In this paper, a fingerprint hopping method (FPH is proposed based on software-defined networks to defend against fingerprinting attacks. FPH introduces the idea of moving target defense to show a hopping fingerprint toward the fingerprinting attackers. The interaction of the fingerprinting attack and its defense is modeled as a signal game, and the equilibriums of the game are analyzed to develop an optimal defense strategy. Experiments show that FPH can resist fingerprinting attacks effectively.

  20. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  1. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolic, Ivica; Rechberger, Christian

    2010-01-01

    In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach...

  2. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  3. Improved Impossible Differential Attacks on Large-Block Rijndael

    DEFF Research Database (Denmark)

    Wang, Qingju; Gu, Dawu; Rijmen, Vincent

    2012-01-01

    . The improvement can lead to 10-round attack on Rijndael-256 as well. With 2198.1 chosen plaintexts, an attack is demonstrated on 9-round Rijndael-224 with 2 195.2 encryptions and 2140.4 bytes memory. Increasing the data complexity to 2216 plaintexts, the time complexity can be reduced to 2130 encryptions...... and the memory requirements to 2 93.6 bytes. For 9-round Rijndael-256, we provide an attack requiring 2229.3 chosen plaintexts, 2194 encryptions, and 2 139.6 bytes memory. Alternatively, with 2245.3 plaintexts, an attack with a reduced time of 2127.1 encryptions and a memory complexity of 290.9 bytes can...... be mounted. With 2244.2 chosen plaintexts, we can attack 10-round Rijndael-256 with 2253.9 encryptions and 2186.8 bytes of memory....

  4. RAPTOR: Ransomware Attack PredicTOR

    OpenAIRE

    Quinkert, Florian; Holz, Thorsten; Hossain, KSM Tozammel; Ferrara, Emilio; Lerman, Kristina

    2018-01-01

    Ransomware, a type of malicious software that encrypts a victim's files and only releases the cryptographic key once a ransom is paid, has emerged as a potentially devastating class of cybercrimes in the past few years. In this paper, we present RAPTOR, a promising line of defense against ransomware attacks. RAPTOR fingerprints attackers' operations to forecast ransomware activity. More specifically, our method learns features of malicious domains by looking at examples of domains involved in...

  5. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    Science.gov (United States)

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  6. Privacy Leaks through Data Hijacking Attack on Mobile Systems

    Directory of Open Access Journals (Sweden)

    Zhang Daojuan

    2017-01-01

    Full Text Available To persistently eavesdrop on the mobile devices, attackers may obtain the elevated privilege and inject malicious modules into the user devices. Unfortunately, the attackers may not be able to obtain the privilege for a long period of time since the exploitable vulnerabilities may be fixed or the malware may be removed. In this paper, we propose a new data hijacking attack for the mobile apps. By employing the proposed method, the attackers are only required to obtain the root privilege of the user devices once, and they can persistently eavesdrop without any change to the original device. Specifically, we design a new approach to construct a shadow system by hijacking user data files. In the shadow system, attackers possess the identical abilities to the victims. For instance, if a victim has logged into the email app, the attacker can also access the email server in the shadow system without authentication in a long period of time. Without reauthentication of the app, it is difficult for victims to notice the intrusion since the whole eavesdropping is performed on other devices (rather than the user devices. In our experiments, we evaluate the effectiveness of the proposed attack and the result demonstrates that even the Android apps released by the top developers cannot resist this attack. Finally, we discuss some approaches to defend the proposed attack.

  7. What Can We Learn?--The Algonquin Bear Attack.

    Science.gov (United States)

    Strickland, Dan

    1992-01-01

    Describes a bear attack in Algonquin Park in Lake Opeongo (Canada) in which a man and woman were killed. Hypothesizes that the bear deliberately preyed on its victims and concludes that the bear was physically normal. Despite this isolated attack, the chance of being attacked by a black bear when camping is virtually nonexistent. (KS)

  8. Combined Heuristic Attack Strategy on Complex Networks

    Directory of Open Access Journals (Sweden)

    Marek Šimon

    2017-01-01

    Full Text Available Usually, the existence of a complex network is considered an advantage feature and efforts are made to increase its robustness against an attack. However, there exist also harmful and/or malicious networks, from social ones like spreading hoax, corruption, phishing, extremist ideology, and terrorist support up to computer networks spreading computer viruses or DDoS attack software or even biological networks of carriers or transport centers spreading disease among the population. New attack strategy can be therefore used against malicious networks, as well as in a worst-case scenario test for robustness of a useful network. A common measure of robustness of networks is their disintegration level after removal of a fraction of nodes. This robustness can be calculated as a ratio of the number of nodes of the greatest remaining network component against the number of nodes in the original network. Our paper presents a combination of heuristics optimized for an attack on a complex network to achieve its greatest disintegration. Nodes are deleted sequentially based on a heuristic criterion. Efficiency of classical attack approaches is compared to the proposed approach on Barabási-Albert, scale-free with tunable power-law exponent, and Erdős-Rényi models of complex networks and on real-world networks. Our attack strategy results in a faster disintegration, which is counterbalanced by its slightly increased computational demands.

  9. Studies on sulfate attack: Mechanisms, test methods, and modeling

    Science.gov (United States)

    Santhanam, Manu

    The objective of this research study was to investigate various issues pertaining to the mechanism, testing methods, and modeling of sulfate attack in concrete. The study was divided into the following segments: (1) effect of gypsum formation on the expansion of mortars, (2) attack by the magnesium ion, (3) sulfate attack in the presence of chloride ions---differentiating seawater and groundwater attack, (4) use of admixtures to mitigate sulfate attack---entrained air, sodium citrate, silica fume, and metakaolin, (5) effects of temperature and concentration of the attack solution, (6) development of new test methods using concrete specimens, and (7) modeling of the sulfate attack phenomenon. Mortar specimens using portland cement (PC) and tricalcium silicate (C 3S), with or without mineral admixtures, were prepared and immersed in different sulfate solutions. In addition to this, portland cement concrete specimens were also prepared and subjected to complete and partial immersion in sulfate solutions. Physical measurements, chemical analyses and microstructural studies were performed periodically on the specimens. Gypsum formation was seen to cause expansion of the C3S mortar specimens. Statistical analyses of the data also indicated that the quantity of gypsum was the most significant factor controlling the expansion of mortar bars. The attack by magnesium ion was found to drive the reaction towards the formation of brucite. Decalcification of the C-S-H and its subsequent conversion to the non-cementitious M-S-H was identified as the mechanism of destruction in magnesium sulfate attack. Mineral admixtures were beneficial in combating sodium sulfate attack, while reducing the resistance to magnesium sulfate attack. Air entrainment did not change the measured physical properties, but reduced the visible distress of the mortars. Sodium citrate caused a substantial reduction in the rate of damage of the mortars due to its retarding effect. Temperature and

  10. Impact of Cyber Attacks on High Voltage DC Transmission Damping Control

    Directory of Open Access Journals (Sweden)

    Rui Fan

    2018-04-01

    Full Text Available Hybrid AC/HVDC (AC-HVDC grids have evolved to become huge cyber-physical systems that are vulnerable to cyber attacks because of the wide attack surface and increasing dependence on intelligent electronic devices, computing resources and communication networks. This paper, for the first time, studies the impact of cyber attacks on HVDC transmission oscillation damping control.Three kinds of cyber attack models are considered: timing attack, replay attack and false data injection attack. Followed by a brief introduction of the HVDC model and conventional oscillation damping control method, the design of three attack models is described in the paper. These attacks are tested on a modified IEEE New England 39-Bus AC-HVDC system. Simulation results have shown that all three kinds of attacks are capable of driving the AC-HVDC system into large oscillations or even unstable conditions.

  11. OPERATION COBRA. Deliberate Attack, Exploitation

    Science.gov (United States)

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  12. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    Science.gov (United States)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  13. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    Directory of Open Access Journals (Sweden)

    Peng Xun

    2017-10-01

    Full Text Available A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1 the command sequence is disordered and (2 disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  14. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    Science.gov (United States)

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  15. Counteracting Power Analysis Attacks by Masking

    Science.gov (United States)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  16. Metrics for Assessment of Smart Grid Data Integrity Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Annarita Giani; Miles McQueen; Russell Bent; Kameshwar Poolla; Mark Hinrichs

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised data by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.

  17. A taxonomy of distributed denial of service attacks

    DEFF Research Database (Denmark)

    De Donno, Michele; Giaretta, Alberto; Dragoni, Nicola

    2017-01-01

    Distributed Denial of Service (DDoS) attacks which are now even more powerful and easier to achieve than the past. Understanding how these attacks work, in all their different forms, represents a first crucial step to tackle this urgent issue. To this end, in this paper we propose a new up-to-date taxonomy...... and a comprehensive classification of current DDoS attacks....

  18. An Explanation of Nakamoto's Analysis of Double-spend Attacks

    OpenAIRE

    Ozisik, A. Pinar; Levine, Brian Neil

    2017-01-01

    The fundamental attack against blockchain systems is the double-spend attack. In this tutorial, we provide a very detailed explanation of just one section of Satoshi Nakamoto's original paper where the attack's probability of success is stated. We show the derivation of the mathematics relied upon by Nakamoto to create a model of the attack. We also validate the model with a Monte Carlo simulation, and we determine which model component is not perfect.

  19. Modeling and Analysis of Information Attack in Computer Networks

    National Research Council Canada - National Science Library

    Pepyne, David

    2003-01-01

    ... (as opposed to physical and other forms of attack) . Information based attacks are attacks that can be carried out from anywhere in the world, while sipping cappuccino at an Internet cafe' or while enjoying the comfort of a living room armchair...

  20. Using an ontology for network attack planning

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-09-01

    Full Text Available The modern complexity of network attacks and their counter-measures (cyber operations) requires detailed planning. This paper presents a Network Attack Planning ontology which is aimed at providing support for planning such network operations within...

  1. Protecting infrastructure networks from cost-based attacks

    International Nuclear Information System (INIS)

    Wang Xingang; Guan Shuguang; Lai, Choy Heng

    2009-01-01

    It is well known that heterogeneous networks are vulnerable to the intentional removal of a small fraction of highly connected or loaded nodes, implying that to protect the network effectively, the important nodes should be allocated more defense resource than the others. However, if too much resource is allocated to the few important nodes, the numerous less-important nodes will be less protected, which if attacked together can still lead to devastating damage. A natural question is therefore how to efficiently distribute the limited defense resource among the network nodes such that the network damage is minimized against any attack strategy. In this paper, taking into account the factor of attack cost, the problem of network security is reconsidered in terms of efficient network defense against cost-based attacks. The results show that, for a general complex network, there exists an optimal distribution of the defense resource with which the network is best protected from cost-based attacks. Furthermore, it is found that the configuration of the optimal defense is dependent on the network parameters. Specifically, networks of larger size, sparser connection and more heterogeneous structure will more likely benefit from the defense optimization.

  2. Constructing APT Attack Scenarios Based on Intrusion Kill Chain and Fuzzy Clustering

    Directory of Open Access Journals (Sweden)

    Ru Zhang

    2017-01-01

    Full Text Available The APT attack on the Internet is becoming more serious, and most of intrusion detection systems can only generate alarms to some steps of APT attack and cannot identify the pattern of the APT attack. To detect APT attack, many researchers established attack models and then correlated IDS logs with the attack models. However, the accuracy of detection deeply relied on the integrity of models. In this paper, we propose a new method to construct APT attack scenarios by mining IDS security logs. These APT attack scenarios can be further used for the APT detection. First, we classify all the attack events by purpose of phase of the intrusion kill chain. Then we add the attack event dimension to fuzzy clustering, correlate IDS alarm logs with fuzzy clustering, and generate the attack sequence set. Next, we delete the bug attack sequences to clean the set. Finally, we use the nonaftereffect property of probability transfer matrix to construct attack scenarios by mining the attack sequence set. Experiments show that the proposed method can construct the APT attack scenarios by mining IDS alarm logs, and the constructed scenarios match the actual situation so that they can be used for APT attack detection.

  3. On node replication attack in wireless sensor networks

    International Nuclear Information System (INIS)

    Qabulio, M.; Malkani, Y.A.

    2015-01-01

    WSNs (Wireless Sensor Networks) comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes) that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs. (author)

  4. On Node Replication Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mumtaz Qabulio

    2016-04-01

    Full Text Available WSNs (Wireless Sensor Networks comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs

  5. Attacker-defender game from a network science perspective

    Science.gov (United States)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  6. Are the rules for the right to self-defense outdated to address current conflicts like attacks from non-state actors and cyber-attacks?

    Directory of Open Access Journals (Sweden)

    Gonzalo J. Arias

    2017-06-01

    Full Text Available The latest US-led coalition’s attacks against ISIS in Syria raised the question whether states can use defensive force against non-state actors. Two critical incidents had previously triggered the discussion on the importance and consequences of cyber-attacks as a new form armed attacks. The first one occurred in Estonia in 2007, when the country experienced extensive computer hacking attacks that lasted several weeks. The second incident happened in 2008, during the Georgia–Russia conflict over South Ossetia, when Georgia experienced cyber-attacks similar to those suffered by Estonia in the previous year. Furthermore, on June 21, 2016, the central banks of Indonesia and South Korea were hit by cyber-attacks on their public websites since activist hacking group Anonymous pledged last month to target banks across the world. The previous incidents have created, once again, public questioning if the rules on the use of force and the right of self-defense established in the United Nations Charter are sufficient and efficient to address these new forms of attacks.

  7. After-gate attack on a quantum cryptosystem

    International Nuclear Information System (INIS)

    Wiechers, C; Wittmann, C; Elser, D; Marquardt, Ch; Leuchs, G; Lydersen, L; Skaar, J; Makarov, V

    2011-01-01

    We present a method to control the detection events in quantum key distribution systems that use gated single-photon detectors. We employ bright pulses as faked states, timed to arrive at the avalanche photodiodes outside the activation time. The attack can remain unnoticed, since the faked states do not increase the error rate per se. This allows for an intercept-resend attack, where an eavesdropper transfers her detection events to the legitimate receiver without causing any errors. As a side effect, afterpulses, originating from accumulated charge carriers in the detectors, increase the error rate. We have experimentally tested detectors of the system id3110 (Clavis2) from ID Quantique. We identify the parameter regime in which the attack is feasible despite the side effect. Furthermore, we outline how simple modifications in the implementation can make the device immune to this attack.

  8. Compiling symbolic attacks to protocol implementation tests

    Directory of Open Access Journals (Sweden)

    Michael Rusinowitch

    2013-07-01

    Full Text Available Recently efficient model-checking tools have been developed to find flaws in security protocols specifications. These flaws can be interpreted as potential attacks scenarios but the feasability of these scenarios need to be confirmed at the implementation level. However, bridging the gap between an abstract attack scenario derived from a specification and a penetration test on real implementations of a protocol is still an open issue. This work investigates an architecture for automatically generating abstract attacks and converting them to concrete tests on protocol implementations. In particular we aim to improve previously proposed blackbox testing methods in order to discover automatically new attacks and vulnerabilities. As a proof of concept we have experimented our proposed architecture to detect a renegotiation vulnerability on some implementations of SSL/TLS, a protocol widely used for securing electronic transactions.

  9. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    Energy Technology Data Exchange (ETDEWEB)

    Lee, In Hyo; Kang, Hyun Gook [KAIST, Daejeon (Korea, Republic of); Son, Han Seong [Joonbu University, Geumsan (Korea, Republic of)

    2016-05-15

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans.

  10. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    International Nuclear Information System (INIS)

    Lee, In Hyo; Kang, Hyun Gook; Son, Han Seong

    2016-01-01

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans

  11. Classification of cyber attacks in South Africa

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-05-01

    Full Text Available various ATM's throughout South Africa. Two criminals, Motsoane and Masoleng, were arrested in February 2012 and both sentenced to 15 years in jail [36, 37]. 3.10 2013: IOL DDoS Anonymous Africa claimed responsibility for launching a Distributed Denial... of Service (DDoS) attack on the Independent Newspaper web site iol.co.za. The attack was in response to claims that the IOL group supports Zimbabwean president Robert Mugabe. The following taunt was sent to boast about the attack: “IOL bad boys bad boys...

  12. A Review Of Recent Cyber-Attacks In Fiji

    Directory of Open Access Journals (Sweden)

    Neeraj A. Sharma

    2015-08-01

    Full Text Available Computing technology has evolved in such dramatic ways that a child can use such technology and their features. Internet is one such technology which allows peripheral devices to be connected to each other creating a network to share information. In the same way information can be attacked. In this paper we will be discussing the different types of cyber-attack that recently took place in Fiji. Common attacks discussed in this review paper are phishing email scams website defacement and skimming. Apart from common preventative methods some novel recommendations have been made. We believe the Fiji experiences and recommendations will assist technology users prepare better against such attacks.

  13. Research on high power intra-channel crosstalk attack in optical networks

    Science.gov (United States)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  14. Evaluation of Crosstalk Attacks in Access Networks

    DEFF Research Database (Denmark)

    Wagner, Christoph; Eiselt, Michael; Grobe, Klaus

    2016-01-01

    WDM-PON systems regained interest as low-cost solution for metro and access networks. We present a comparative analysis of resilience of wavelength-selective and wavelength-routed architectures against crosstalk attackers. We compare the vulnerability of these architectures against attacks...

  15. Optimal counterterrorism and the recruitment effect of large terrorist attacks

    DEFF Research Database (Denmark)

    Jensen, Thomas

    2011-01-01

    We analyze a simple dynamic model of the interaction between terrorists and authorities. Our primary aim is to study optimal counterterrorism and its consequences when large terrorist attacks lead to a temporary increase in terrorist recruitment. First, we show that an increase in counterterrorism...... makes it more likely that terrorist cells plan small rather than large attacks and therefore may increase the probability of a successful attack. Analyzing optimal counterterrorism we see that the recruitment effect makes authorities increase the level of counterterrorism after large attacks. Therefore......, in periods following large attacks a new attack is more likely to be small compared to other periods. Finally, we analyze the long-run consequences of the recruitment effect. We show that it leads to more counterterrorism, more small attacks, and a higher sum of terrorism damage and counterterrorism costs...

  16. Quantitative Verification and Synthesis of Attack-Defence Scenarios Conference

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    Attack-defence trees are a powerful technique for formally evaluating attack-defence scenarios. They represent in an intuitive, graphical way the interaction between an attacker and a defender who compete in order to achieve conflicting objectives. We propose a novel framework for the formal

  17. 'Cryptogenic Drop Attacks' revisited: evidence of overlap with functional neurological disorder.

    Science.gov (United States)

    Hoeritzauer, Ingrid; Carson, Alan J; Stone, Jon

    2018-02-07

    In their 1973 BMJ paper 'Cryptogenic Drop Attacks', Stevens and Matthews described 40, mostly middle-aged, female patients with drop attacks of unknown cause. Although clinically common, there has been little on this topic since. We aimed to determine clinical features, comorbidity and outcome of patients with drop attacks. We carried out a retrospective review of patients with cryptogenic drop attacks seen consecutively by one clinician (JS) between 2006 and 2016. Demographics, phenomenology, duration and frequency of attacks, attack description and comorbid diagnoses were recorded. Patients were followed up with a notes review. 83 patients with cryptogenic drop attacks were predominantly female (89%, n=79), mean age 44  years. The majority (93%, n=77) could not remember the fall itself and almost half (43%, n=36) experienced prodromal dissociative symptoms. Mechanical trips or syncope preceded drop attacks, historically, in 24% (n=20) of cases. Persistent fatigue (73%, n=61), chronic pain (40%, n=33), functional limb weakness (31%,n=26) and dissociative (non-epileptic) attacks 28% (n=23) were common, with the latter usually preceding or emerging from drop attacks. At follow-up (88%, mean 38 months), 28% (n=23) had resolution of their drop attacks. Predisposing (but non-causative) disease comorbidity was found at baseline (n=12) and follow-up (n=5). Cryptogenic drop attacks are associated with high frequency of comorbid functional somatic and functional neurological disorders. Patients commonly have prodromal dissociative symptoms and in some there was a clear relationship with prior or subsequent dissociative (non-epileptic) attacks. Some cryptogenic drop attacks may be best understood as phenomena on the spectrum of dissociative attacks. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  18. Optimal Patrol to Detect Attacks at Dispersed Heterogeneous Locations

    Science.gov (United States)

    2013-12-01

    solution RALP Random-attacker linear program SALP Strategic-attacker linear program SMDP Semi-Markov decision process SP Shortest path SPR1 Shortest...average cost per attack among all vertices, which we refer to as the strategic-attacker linear program ( SALP ): min x zOPT (3.1a) subject to ∑ (k,l)∈A c...the SALP is indicated by zOPT. The lower bound that is obtained from using the LBLP is indicated by zLB. Solutions obtained from using a heuristic

  19. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    Science.gov (United States)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  20. Can a Copycat Effect be Observed in Terrorist Suicide Attacks?

    Directory of Open Access Journals (Sweden)

    Nicholas Farnham

    2017-03-01

    Full Text Available The purpose of this paper is to explore how a copycat effect – established within the field of suicide studies – may manifest itself in terrorist suicide attacks, and takes an exploratory approach in evaluating the prospect of incorporating open-data resources in future counter-terrorism research. This paper explores a possible ‘copycat effect’ in cases of suicide terrorism, which entails a perpetrator being inspired by a preceding attack to carry out a similar attack not long after the original. In the wake of mounting risks of lone wolf terrorist attacks today and due to the general difficulties faced in preventing such attacks, in this paper we explore a potential area of future prevention in media reporting, security and anti-terrorism policies today. Using the START Global Terrorism Database (GTD, this paper investigates terrorist suicide-attack clusters and analyses the relationship between attacks found within the same cluster. Using a mixed-method approach, our analyses did not uncover clear evidence supporting a copycat effect among the studied attacks. These and other findings have numerous policy and future research implications.

  1. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... major stroke. It's important to call 9-1-1 immediately for any stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. The content in this ...

  2. THE REPRISAL ATTACKS BY AL-SHABAAB AGAINST KENYA

    Directory of Open Access Journals (Sweden)

    E.O.S.ODHIAMBO

    2013-10-01

    Full Text Available The incursion of Kenya Defence Forces (KDF into Somalia was met by a series of threats from the Al-Shabaab that it would increase the attacks against Kenya if the troops were not withdrawn. The capture of Kismayu by KDF has weakened the nerve of Al-Shabaab but has not eliminated the imminent danger of a substantive terror attack. Since the incursion by KDF, Kenya has succumbed to a sequence of grenade and Improvised Explosive Devices attacks, roadside bombs, landmines and raids by fighters using small arms and light weapons and Rocket Propelled Grenades against Kenyans mostly in North Eastern, Coastal and Nairobi counties, marking the resurgence of terrorism in the country. We argue that Kenya is more vulnerable to Al-Shabaab terrorists attack than before the KDF incursion by citing the frequencies of reprisal attacks from October 2011 to January 2013. Hence, our troops should be withdrawn and deployed within our boundary.

  3. Thwarting Nonintrusive Occupancy Detection Attacks from Smart Meters

    Directory of Open Access Journals (Sweden)

    Dapeng Man

    2017-01-01

    Full Text Available Occupancy information is one of the most important privacy issues of a home. Unfortunately, an attacker is able to detect occupancy from smart meter data. The current battery-based load hiding (BLH methods cannot solve this problem. To thwart occupancy detection attacks, we propose a framework of battery-based schemes to prevent occupancy detection (BPOD. BPOD monitors the power consumption of a home and detects the occupancy in real time. According to the detection result, BPOD modifies those statistical metrics of power consumption, which highly correlate with the occupancy by charging or discharging a battery, creating a delusion that the home is always occupied. We evaluate BPOD in a simulation using several real-world smart meter datasets. Our experiment results show that BPOD effectively prevents the threshold-based and classifier-based occupancy detection attacks. Furthermore, BPOD is also able to prevent nonintrusive appliance load monitoring attacks (NILM as a side-effect of thwarting detection attacks.

  4. Detecting peripheral-based attacks on the host memory

    CERN Document Server

    Stewin, Patrick

    2015-01-01

    This work addresses stealthy peripheral-based attacks on host computers and presents a new approach to detecting them. Peripherals can be regarded as separate systems that have a dedicated processor and dedicated runtime memory to handle their tasks. The book addresses the problem that peripherals generally communicate with the host via the host’s main memory, storing cryptographic keys, passwords, opened files and other sensitive data in the process – an aspect attackers are quick to exploit.  Here, stealthy malicious software based on isolated micro-controllers is implemented to conduct an attack analysis, the results of which provide the basis for developing a novel runtime detector. The detector reveals stealthy peripheral-based attacks on the host’s main memory by exploiting certain hardware properties, while a permanent and resource-efficient measurement strategy ensures that the detector is also capable of detecting transient attacks, which can otherwise succeed when the applied strategy only me...

  5. Why cryptography should not rely on physical attack complexity

    CERN Document Server

    Krämer, Juliane

    2015-01-01

    This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two indepe...

  6. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    Science.gov (United States)

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  7. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    Directory of Open Access Journals (Sweden)

    Naser Alajmi

    2015-11-01

    Full Text Available Security breaches are a major threat in wireless sensor networks (WSNs. WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD. The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  8. Adversarial Feature Selection Against Evasion Attacks.

    Science.gov (United States)

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  9. DISSECTION OF H{alpha} EMITTERS : LOW-z ANALOGS OF z > 4 STAR-FORMING GALAXIES

    Energy Technology Data Exchange (ETDEWEB)

    Shim, Hyunjin [Department of Earth Science Education, Kyungpook National University (Korea, Republic of); Chary, Ranga-Ram, E-mail: hjshim@knu.ac.kr [U.S. Planck Data Center, California Institute of Technology, MS 220-6, Pasadena, CA 91125 (United States)

    2013-03-01

    Strong H{alpha} emitters (HAEs) dominate the z {approx} 4 Lyman-break galaxy (LBG) population. We have identified local analogs of these HAEs using the Sloan Digital Sky Survey. At z < 0.4, only 0.04% of the galaxies are classified as HAEs with H{alpha} equivalent widths ({approx}> 500 A) comparable to that of z {approx} 4 HAEs. Local HAEs have lower stellar mass and lower ultraviolet (UV) luminosity than z {approx} 4 HAEs, yet the H{alpha}-to-UV luminosity ratio, as well as their specific star formation rate, is consistent with that of z {approx} 4 HAEs, indicating that they are scaled-down versions of high-z star-forming galaxies. Compared to the previously studied local analogs of LBGs selected using rest-frame UV properties, local HAEs show similar UV luminosity surface density, weaker D{sub n} (4000) break, lower metallicity, and lower stellar mass. This implies that the local HAEs are less evolved galaxies than the traditional Lyman break analogs. In the stacked spectrum, local HAEs show a significant He II {lambda}4686 emission line suggesting a population of hot, massive stars similar to that seen in some Wolf-Rayet galaxies. Low [N II]/[O III] line flux ratios imply that local HAEs are inconsistent with being systems that host bright active galactic nuclei. Instead, it is highly likely that local HAEs are galaxies with an elevated ionization parameter, either due to a high electron density or large escape fraction of hydrogen ionizing photons as in the case of Wolf-Rayet galaxies.

  10. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  11. 12 CFR 308.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... PRACTICE RULES OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any...

  12. 12 CFR 19.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 19.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all...

  13. Drammer : Deterministic Rowhammer attacks on mobile platforms

    NARCIS (Netherlands)

    Van Der Veen, Victor; Fratantonio, Yanick; Lindorfer, Martina; Gruss, Daniel; Maurice, Clémentine; Vigna, Giovanni; Bos, Herbert; Razavi, Kaveh; Giuffrida, Cristiano

    2016-01-01

    Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and completely subvert a system. However, existing efforts either describe probabilistic (and thus unreliable) attacks or rely on special (and often unavailable) memory management features to place victim objects

  14. A Comprehensive Taxonomy and Analysis of IEEE 802.15.4 Attacks

    Directory of Open Access Journals (Sweden)

    Yasmin M. Amin

    2016-01-01

    Full Text Available The IEEE 802.15.4 standard has been established as the dominant enabling technology for Wireless Sensor Networks (WSNs. With the proliferation of security-sensitive applications involving WSNs, WSN security has become a topic of great significance. In comparison with traditional wired and wireless networks, WSNs possess additional vulnerabilities which present opportunities for attackers to launch novel and more complicated attacks against such networks. For this reason, a thorough investigation of attacks against WSNs is required. This paper provides a single unified survey that dissects all IEEE 802.15.4 PHY and MAC layer attacks known to date. While the majority of existing references investigate the motive and behavior of each attack separately, this survey classifies the attacks according to clear metrics within the paper and addresses the interrelationships and differences between the attacks following their classification. The authors’ opinions and comments regarding the placement of the attacks within the defined classifications are also provided. A comparative analysis between the classified attacks is then performed with respect to a set of defined evaluation criteria. The first half of this paper addresses attacks on the IEEE 802.15.4 PHY layer, whereas the second half of the paper addresses IEEE 802.15.4 MAC layer attacks.

  15. The accountability problem of flooding attacks in service-oriented architectures

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg

    2009-01-01

    The threat of Denial of Service attacks poses a serious problem to the security of network-based services in general. For flooding attacks against service-oriented applications, this threat is dramatically amplified with potentially much higher impact and very little effort on the attacker's side....... Additionally, due to the high distribution of a SOA application's components, fending such attacks becomes a far more complex task. In this paper, we present the problem of accountability, referring to the issue of resolving the attacker in a highly distributed service-oriented application. Using a general...

  16. Attack Helicopter Operations: Art or Science

    Science.gov (United States)

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  17. Attacker Model Lab

    OpenAIRE

    2006-01-01

    tut quiz present Tutorial Quiz Presentation Interactive Media Element This interactive tutorial the two sub-classes of computer attackers: amateurs and professionals. It provides valuable insight into the nature of necessary protection measure for information assets. CS3600 Information Assurance: Introduction to Computer Security Course

  18. A Secure Localization Approach against Wormhole Attacks Using Distance Consistency

    Directory of Open Access Journals (Sweden)

    Lou Wei

    2010-01-01

    Full Text Available Wormhole attacks can negatively affect the localization in wireless sensor networks. A typical wormhole attack can be launched by two colluding attackers, one of which sniffs packets at one point in the network and tunnels them through a wired or wireless link to another point, and the other relays them within its vicinity. In this paper, we investigate the impact of the wormhole attack on the localization and propose a novel distance-consistency-based secure localization scheme against wormhole attacks, which includes three phases of wormhole attack detection, valid locators identification and self-localization. The theoretical model is further formulated to analyze the proposed secure localization scheme. The simulation results validate the theoretical results and also demonstrate the effectiveness of our proposed scheme.

  19. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    Science.gov (United States)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  20. 12 CFR 747.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... INVESTIGATIONS Uniform Rules of Practice and Procedure § 747.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all or any part of an...

  1. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  2. Effectiveness of the Call in Beach Volleyball Attacking Play

    Directory of Open Access Journals (Sweden)

    Künzell Stefan

    2014-12-01

    Full Text Available In beach volleyball the setter has the opportunity to give her or his hitter a “call”. The call intends that the setter suggests to her or his partner where to place the attack in the opponent’s court. The effectiveness of a call is still unknown. We investigated the women’s and men’s Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ2(2 = 4.55, p = 0.103. In women’s beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ2(2 = 23.42, p < 0.0005. Taking into account the findings of the present study, we suggested that the call was effective in women’s beach volleyball, while its effect in men’s game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  3. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim' based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks.

  4. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  5. Collaborative Attack Mitigation and Response: A survey

    NARCIS (Netherlands)

    Steinberger, Jessica; Sperotto, Anna; Baier, Harald; Pras, Aiko

    2015-01-01

    Over recent years, network-based attacks have become to one of the top causes of network infrastructure and service outages. To counteract a network-based attack, an approach is to move mitigation from the target network to the networks of Internet Service Providers (ISP). However, it remains

  6. A Unique Fatal Moose Attack Mimicking Homicide.

    Science.gov (United States)

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  7. The role of sleep in migraine attacks

    Directory of Open Access Journals (Sweden)

    Elaine Inamorato

    1993-11-01

    Full Text Available Migraine attacks may be precipitated by sleep deprivation or excessive sleep and sleep is also associated with relief of migraine attacks. In view of this variable relationship we studied the records of 159 consecutive outpatients of our Headache Unit. In 121 records there was reference to sleep involvement, in 55% by a single form and in 45% by more than one form. When only one form was related, relief was most common (70%. 30% of that group of patients had the migraine attack precipitated by sleep, 24% by deprivation and 6% by sleep excess. When the effects of sleep were multiple, these effects were as expected logically in 65%: «in accordance» group (e.g attack precipitated by sleep deprivation and relieved by sleep onset. In a second group, («conflicting» where the involvement was not logical, there were three different combinations of sleep involvement, possibly due to more than one pathophysiological mechanism.

  8. Changes in vestibular evoked myogenic potentials after Meniere attacks.

    Science.gov (United States)

    Kuo, Shih-Wei; Yang, Ting-Hua; Young, Yi-Ho

    2005-09-01

    The aim of this study was to apply videonystagmography (VNG) and vestibular evoked myogenic potential (VEMP) tests to patients with Meniere attacks, to explore the mechanics of where saccular disorders may affect the semicircular canals. From January 2001 to December 2003, 12 consecutive patients with unilateral definite Meniere's disease with vertiginous attacks underwent VNG for recording spontaneous nystagmus, as well as VEMP tests. At the very beginning of the Meniere attack, the spontaneous nystagmus beat toward the lesion side in 5 patients (42%) and toward the healthy side in 7 patients (58%). Twenty-four hours later, only 6 patients (50%) showed spontaneous nystagmus beating toward the healthy side. Nevertheless, spontaneous nystagmus subsided in all patients within 48 hours. The VEMP test was performed within 24 hours of a Meniere attack; the VEMPs were normal in 4 patients and abnormal in 8 patients (67%). After 48 hours, 4 patients with initially abnormal VEMPs had resolution and return to normal VEMPs, and the other 4 patients still had absent VEMPs. Most patients (67%) with Meniere attacks revealed abnormal VEMPs, indicating that the saccule participates in a Meniere attack. This is an important idea that stimulates consideration of the mechanism of Meniere attacks.

  9. Messaging Attacks on Android: Vulnerabilities and Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Khodor Hamandi

    2015-01-01

    Full Text Available Currently, Android is the leading mobile operating system in number of users worldwide. On the security side, Android has had significant challenges despite the efforts of the Android designers to provide a secure environment for apps. In this paper, we present numerous attacks targeting the messaging framework of the Android system. Our focus is on SMS, USSD, and the evolution of their associated security in Android and accordingly the development of related attacks. Also, we shed light on the Android elements that are responsible for these attacks. Furthermore, we present the architecture of an intrusion detection system (IDS that promises to thwart SMS messaging attacks. Our IDS shows a detection rate of 87.50% with zero false positives.

  10. Defending networks against denial-of-service attacks

    Science.gov (United States)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  11. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    Science.gov (United States)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  12. Mass casualty response in the 2008 Mumbai terrorist attacks.

    Science.gov (United States)

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  13. 1994 Attack Team Workshop: Phase II - Full-Scale Offensive Fog Attack Tests

    National Research Council Canada - National Science Library

    Scheffey, Joseph

    1997-01-01

    .... This report demonstrates the benefits of using a medium angle fog stream to control the overhead fire threat when conducting a direct attack on a growing/steady state fire where the sea of the fire is obstructed...

  14. Network overload due to massive attacks

    Science.gov (United States)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  15. Novel mechanism of network protection against the new generation of cyber attacks

    Science.gov (United States)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  16. Software test attacks to break mobile and embedded devices

    CERN Document Server

    Hagar, Jon Duncan

    2013-01-01

    Address Errors before Users Find Them Using a mix-and-match approach, Software Test Attacks to Break Mobile and Embedded Devices presents an attack basis for testing mobile and embedded systems. Designed for testers working in the ever-expanding world of ""smart"" devices driven by software, the book focuses on attack-based testing that can be used by individuals and teams. The numerous test attacks show you when a software product does not work (i.e., has bugs) and provide you with information about the software product under test. The book guides you step by step starting with the basics. It

  17. Modeling attacking of high skills volleyball players

    Directory of Open Access Journals (Sweden)

    Vladimir Gamaliy

    2014-12-01

    Full Text Available Purpose: to determine the model indicators of technical and tactical actions in the attack highly skilled volleyball players. Material and Methods: the study used statistical data of major international competitions: Olympic Games – 2012 World Championships – 2010, World League – 2010–2014 European Championship – 2010–2014. A total of 130 analyzed games. Methods were used: analysis and generalization of scientific and methodological literature, analysis of competitive activity highly skilled volleyball players, teacher observation, modeling technical and tactical actions in attacking highly skilled volleyball players. Results: it was found that the largest volume application of technical and tactical actions in the attack belongs to the group tactics «supple movement», whose indicator is 21,3%. The smallest amount of application belongs to the group tactics «flight level» model whose indicators is 5,4%, the efficiency of 3,4%, respectively. It is found that the power service in the jump from model parameters used in 51,6% of cases, the planning targets – 21,7% and 4,4% planning to reduce. Attacks performed with the back line, on model parameters used in the amount of 20,8% efficiency –13,7%. Conclusions: we prove that the performance of technical and tactical actions in the attack can be used as model in the control system of training and competitive process highly skilled volleyball players

  18. Sleep Deprivation Attack Detection in Wireless Sensor Network

    OpenAIRE

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-01-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maxi...

  19. Calcium Supplements: A Risk Factor for Heart Attack?

    Science.gov (United States)

    ... factor for heart attack? I've read that calcium supplements may increase the risk of heart attack. ... D. Some doctors think it's possible that taking calcium supplements may increase your risk of a heart ...

  20. Using the Domain Name System to Thwart Automated Client-Based Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Taylor, Curtis R [ORNL; Shue, Craig A [ORNL

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so. Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.

  1. Multilevel Modeling of Distributed Denial of Service Attacks in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Katarzyna Mazur

    2016-01-01

    Full Text Available The growing popularity of wireless sensor networks increases the risk of security attacks. One of the most common and dangerous types of attack that takes place these days in any electronic society is a distributed denial of service attack. Due to the resource constraint nature of mobile sensors, DDoS attacks have become a major threat to its stability. In this paper, we established a model of a structural health monitoring network, being disturbed by one of the most common types of DDoS attacks, the flooding attack. Through a set of simulations, we explore the scope of flood-based DDoS attack problem, assessing the performance and the lifetime of the network under the attack condition. To conduct our research, we utilized the Quality of Protection Modeling Language. With the proposed approach, it was possible to examine numerous network configurations, parameters, attack options, and scenarios. The results of the carefully performed multilevel analysis allowed us to identify a new kind of DDoS attack, the delayed distributed denial of service, by the authors, referred to as DDDoS attack. Multilevel approach to DDoS attack analysis confirmed that, examining endangered environments, it is significant to take into account many characteristics at once, just to not overlook any important aspect.

  2. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    Science.gov (United States)

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  3. Quick Reference: Cyber Attacks Awareness and Prevention Method for Home Users

    OpenAIRE

    Haydar Teymourlouei

    2015-01-01

    It is important to take security measures to protect your computer information, reduce identify theft, and prevent from malicious cyber-attacks. With cyber-attacks on the continuous rise, people need to understand and learn ways to prevent from these attacks. Cyber-attack is an important factor to be considered if one is to be able to protect oneself from malicious attacks. Without proper security measures, most computer technology would hinder home users more than such t...

  4. A Strategic Analysis of Information Sharing Among Cyber Attackers

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2015-10-01

    Full Text Available We build a game theory model where the market design is such that one firm invests in security to defend against cyber attacks by two hackers. The firm has an asset, which is allocated between the three market participants dependent on their contest success. Each hacker chooses an optimal attack, and they share information with each other about the firm’s vulnerabilities. Each hacker prefers to receive information, but delivering information gives competitive advantage to the other hacker. We find that each hacker’s attack and information sharing are strategic complements while one hacker’s attack and the other hacker’s information sharing are strategic substitutes. As the firm’s unit defense cost increases, the attack is inverse U-shaped and reaches zero, while the firm’s defense and profit decrease, and the hackers’ information sharing and profit increase. The firm’s profit increases in the hackers’ unit cost of attack, while the hackers’ information sharing and profit decrease. Our analysis also reveals the interesting result that the cumulative attack level of the hackers is not affected by the effectiveness of information sharing between them and moreover, is also unaffected by the intensity of joint information sharing. We also find that as the effectiveness of information sharing between hackers increases relative to the investment in attack, the firm’s investment in cyber security defense and profit are constant, the hackers’ investments in attacks decrease, and information sharing levels and hacker profits increase. In contrast, as the intensity of joint information sharing increases, while the firm’s investment in cyber security defense and profit remain constant, the hackers’ investments in attacks increase, and the hackers’ information sharing levels and profits decrease. Increasing the firm’s asset causes all the variables to increase linearly, except information sharing which is constant. We extend

  5. Strengthening Crypto-1 Cipher Against Algebraic Attacks

    Directory of Open Access Journals (Sweden)

    Farah Afianti

    2015-08-01

    Full Text Available In the last few years, several studies addressed the problem of data security in Mifare Classic. One of its weaknesses is the low random number quality. This causes SAT solver attacks to have lower complexity. In order to strengthen Crypto-1 against SAT solver attacks, a modification of the feedback function with better cryptographic properties is proposed. It applies a primitive polynomial companion matrix. SAT solvers cannot directly attack the feedback shift register that uses the modified Boolean feedback function, the register has to be split into smaller groups. Experimental testing showed that the amount of memory and CPU time needed were highest when attacking the modified Crypto-1 using the modified feedback function and the original filter function. In addition, another modified Crypto-1, using the modified feedback function and a modified filter function, had the lowest percentage of revealed variables. It can be concluded that the security strength and performance of the modified Crypto-1 using the modified feedback function and the modified filter function are better than those of the original Crypto-1.

  6. A Stochastic Framework for Quantitative Analysis of Attack-Defense Trees

    NARCIS (Netherlands)

    Jhawar, Ravi; Lounis, Karim; Mauw, Sjouke

    2016-01-01

    Cyber attacks are becoming increasingly complex, practically sophisticated and organized. Losses due to such attacks are important, varying from the loss of money to business reputation spoilage. Therefore, there is a great need for potential victims of cyber attacks to deploy security solutions

  7. Vulnerability of water supply systems to cyber-physical attacks

    Science.gov (United States)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  8. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  9. The Need for Situational Awareness in a CBRNE Attack

    Directory of Open Access Journals (Sweden)

    Jordan Nelms

    2011-02-01

    Full Text Available Six years before the terrorist attacks on the World Trade Center and the Pentagon, and eight years before the United States went to war with Saddam Hussein for his alleged concealment of chemical and biological weapons caches, Japan's Tokyo subway was struck by one of the most vicious terror attacks in modern history.  The 1995 Sarin terrorist attack represents an important case study for post-9/11 emergency managers because it highlights the key issues first responders and public health officials face when confronted with a CBRNE ('C'hemical, 'B'iological, 'R'adiological, 'N'uclear, 'E'xplosive mass-casualty attack.

  10. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    Science.gov (United States)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  11. Consciousness in Non-Epileptic Attack Disorder

    OpenAIRE

    Reuber, M.; Kurthen, M.

    2011-01-01

    Non-epileptic attack disorder (NEAD) is one of the most important differential diagnoses of epilepsy. Impairment of\\ud consciousness is the key feature of non-epileptic attacks (NEAs). The first half of this review summarises the clinical research\\ud literature featuring observations relating to consciousness in NEAD. The second half places this evidence in the wider context\\ud of the recent discourse on consciousness in neuroscience and the philosophy of mind. We argue that studies of consci...

  12. Gait biometrics under spoofing attacks: an experimental investigation

    Science.gov (United States)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  13. Learning from history: The Glasgow Airport terrorist attack.

    Science.gov (United States)

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  14. Heart Attack Payment - Hospital

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – provider data. This data set includes provider data for payments associated with a 30-day episode of care for heart...

  15. Stability Analysis of an Advanced Persistent Distributed Denial-of-Service Attack Dynamical Model

    Directory of Open Access Journals (Sweden)

    Chunming Zhang

    2018-01-01

    Full Text Available The advanced persistent distributed denial-of-service (APDDoS attack is a fairly significant threat to cybersecurity. Formulating a mathematical model for accurate prediction of APDDoS attack is important. However, the dynamical model of APDDoS attack has barely been reported. This paper first proposes a novel dynamical model of APDDoS attack to understand the mechanisms of APDDoS attack. Then, the attacked threshold of this model is calculated. The global stability of attack-free and attacked equilibrium are both proved. The influences of the model’s parameters on attacked equilibrium are discussed. Eventually, the main conclusions of the theoretical analysis are examined through computer simulations.

  16. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    Science.gov (United States)

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  17. Heart Attack Payment - National

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – national data. This data set includes national-level data for payments associated with a 30-day episode of care for heart...

  18. Heart Attack Payment - State

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – state data. This data set includes state-level data for payments associated with a 30-day episode of care for heart...

  19. Choosing What to Protect When Attacker Resources and Asset Valuations are Uncertain

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2014-01-01

    Full Text Available The situation has been modelled where the attacker's resources are unknown to the defender. Protecting assets presupposes that the defender has some information on the attacker's resource capabilities. An attacker targets one of two assets. The attacker's resources and valuations of these assets are drawn probabilistically. We specify when the isoutility curves are upward sloping (the defender prefers to invest less in defense, thus leading to higher probabilities of success for attacks on both assets or downward sloping (e.g. when one asset has a low value or high unit defense cost. This stands in contrast to earlier research and results from the uncertainty regarding the level of the attacker's resources. We determine which asset the attacker targets depending on his type, unit attack costs, the contest intensity, and investment in defense. A two stage game is considered, where the defender moves first and the attacker moves second. When both assets are equivalent and are treated equivalently by both players, an interior equilibrium exists when the contest intensity is low, and a corner equilibrium with no defense exists when the contest intensity is large and the attacker holds large resources. Defense efforts are inverse U shaped in the attacker's resources. (original abstract

  20. Development of Cyber-attack Risk Assessment Model for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Park, Jong Woo; Lee, Seung Jun

    2017-01-01

    In this work, a risk evaluation method to identify significant cyber-attack scenarios and important components which should be defensed was proposed based on the probabilistic safety assessment (PSA) method which is widely used for evaluating risk of NPPs. NPPs adopting digital systems have been facing the risk of cyber-attacks. To develop efficient and reasonable defense strategy, it is required to identify significant cyber-attack scenarios and important components because there are huge number of critical digital assets in an NPP. By evaluating the risk of cyber-attack, the risk-informed defense strategies against cyber-attack could be suggested. In this work, the method to identify important cyber-attack scenarios and to evaluate the quantitative risk caused by cyber-attacks was proposed. For a future study, more feasible scenarios will be analyzed and additional modifications will be made in the model if necessary.

  1. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    Science.gov (United States)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  2. Semantic Identification Attacks on Web Browsing

    OpenAIRE

    Guha, Neel

    2016-01-01

    We introduce a Semantic Identification Attack, in which an adversary uses semantic signals about the pages visited in one browsing session to identify other browsing sessions launched by the same user. This attack allows an adver- sary to determine if two browsing sessions originate from the same user regardless of any measures taken by the user to disguise their browser or network. We use the MSNBC Anonymous Browsing data set, which contains a large set of user visits (labeled by category) t...

  3. Pre-attack signs and symptoms in cluster headache: Characteristics and time profile.

    Science.gov (United States)

    Snoer, Agneta; Lund, Nunu; Beske, Rasmus; Jensen, Rigmor; Barloese, Mads

    2018-05-01

    Introduction In contrast to the premonitory phase of migraine, little is known about the pre-attack (prodromal) phase of a cluster headache. We aimed to describe the nature, prevalence, and duration of pre-attack symptoms in cluster headache. Methods Eighty patients with episodic cluster headache or chronic cluster headache, according to ICHD-3 beta criteria, were invited to participate. In this observational study, patients underwent a semi-structured interview where they were asked about the presence of 31 symptoms/signs in relation to a typical cluster headache attack. Symptoms included previously reported cluster headache pre-attack symptoms, premonitory migraine symptoms and accompanying symptoms of migraine and cluster headache. Results Pre-attack symptoms were reported by 83.3% of patients, with an average of 4.25 (SD 3.9) per patient. Local and painful symptoms, occurring with a median of 10 minutes before attack, were reported by 70%. Local and painless symptoms and signs, occurring with a median of 10 minutes before attack, were reported by 43.8% and general symptoms, occurring with a median of 20 minutes before attack, were reported by 62.5% of patients. Apart from a dull/aching sensation in the attack area being significantly ( p cluster headache. Since the origin of cluster headache attacks is still unresolved, studies of pre-attack symptoms could contribute to the understanding of cluster headache pathophysiology. Furthermore, identification and recognition of pre-attack symptoms could potentially allow earlier abortive treatment.

  4. Variability of clinical features in attacks of migraine with aura

    DEFF Research Database (Denmark)

    Hansen, Jakob M; Goadsby, Peter J; Charles, Andrew C

    2016-01-01

    . CONCLUSION: These findings are consistent with variable involvement of different brain regions during a migraine attack. The variable occurrence of nausea, and phonophobia in conjunction with photophobia, both defining features of migraine, may be an important consideration in designing clinical studies......BACKGROUND: There is significant variability in the clinical presentation of migraine, both among patients, and between attacks in an individual patient. We examined clinical features of migraine with aura in a large group of patients enrolled in a clinical trial, and compared retrospective...... a detailed retrospective description of the clinical features of their attacks of migraine. During the trial, clinical symptoms in migraine attacks starting with aura were recorded prospectively in 861 attacks. RESULTS: Retrospectively reported visual aura symptoms were variable and often overlapping...

  5. "Dateline NBC"'s Persuasive Attack on Wal-Mart.

    Science.gov (United States)

    Benoit, William L.; Dorries, Bruce

    1996-01-01

    Develops a typology of persuasive attack strategies. Identifies two key components of persuasive attack: responsibility and offensiveness. Describes several strategies for intensifying each of these elements. Applies this analysis to "Dateline NBC"'s allegations that Wal-Mart's "Buy American" campaign was deceptive. Concludes…

  6. Transforming Graphical System Models To Graphical Attack Models

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Mauw, S.; Kordy, B.

    2015-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations that

  7. TCPL: A Defense against wormhole attacks in wireless sensor networks

    International Nuclear Information System (INIS)

    Kumar, K. E. Naresh; Waheed, Mohd. Abdul; Basappa, K. Kari

    2010-01-01

    Do In this paper presents recent advances in technology have made low-cost, low-power wireless sensors with efficient energy consumption. A network of such nodes can coordinate among themselves for distributed sensing and processing of certain data. For which, we propose an architecture to provide a stateless solution in sensor networks for efficient routing in wireless sensor networks. This type of architecture is known as Tree Cast. We propose a unique method of address allocation, building up multiple disjoint trees which are geographically inter-twined and rooted at the data sink. Using these trees, routing messages to and from the sink node without maintaining any routing state in the sensor nodes is possible. In this paper, we introduce the wormhole attack, a severe attack in ad hoc networks that is particularly challenging to defend against. The wormhole attack is possible even if the attacker has not compromised any hosts and even if all communication provides authenticity and confidentiality. In the wormhole attack, an attacker records packets (or bits) at one location in the network, tunnels them to another location, and retransmits them there into the network. The wormhole attack can form a serious threat in wireless networks, especially against many sensor network routing protocols and location-based wireless security systems. For example, most existing ad hoc network routing protocols, without some mechanism to defend against the wormhole attack, would be unable to find routes longer than one or two hops, severely disrupting communication. We present a new, general mechanism, called packet leashes, for detecting and thus defending against wormhole attacks, and we present a specific protocol, called TIK, that implements leashes.

  8. Behavioral Modeling of WSN MAC Layer Security Attacks: A Sequential UML Approach

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    is the vulnerability to security attacks/threats. The performance and behavior of a WSN are vastly affected by such attacks. In order to be able to better address the vulnerabilities of WSNs in terms of security, it is important to understand the behavior of the attacks. This paper addresses the behavioral modeling...... of medium access control (MAC) security attacks in WSNs. The MAC layer is responsible for energy consumption, delay and channel utilization of the network and attacks on this layer can introduce significant degradation of the individual sensor nodes due to energy drain and in performance due to delays....... The behavioral modeling of attacks will be beneficial for designing efficient and secure MAC layer protocols. The security attacks are modeled using a sequential diagram approach of Unified Modeling Language (UML). Further, a new attack definition, specific to hybrid MAC mechanisms, is proposed....

  9. The WOMBAT Attack Attribution Method: Some Results

    Science.gov (United States)

    Dacier, Marc; Pham, Van-Hau; Thonnard, Olivier

    In this paper, we present a new attack attribution method that has been developed within the WOMBAT project. We illustrate the method with some real-world results obtained when applying it to almost two years of attack traces collected by low interaction honeypots. This analytical method aims at identifying large scale attack phenomena composed of IP sources that are linked to the same root cause. All malicious sources involved in a same phenomenon constitute what we call a Misbehaving Cloud (MC). The paper offers an overview of the various steps the method goes through to identify these clouds, providing pointers to external references for more detailed information. Four instances of misbehaving clouds are then described in some more depth to demonstrate the meaningfulness of the concept.

  10. Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions

    NARCIS (Netherlands)

    M.M.J. Stevens (Marc); D. Shumow

    2017-01-01

    textabstractCounter-cryptanalysis, the concept of using cryptanalytic techniques to detect cryptanalytic attacks, was introduced by Stevens at CRYPTO 2013 [22] with a hash collision detection algorithm. That is, an algorithm that detects whether a given single message is part of a colliding message

  11. Low-Rate DDoS Attack Detection Using Expectation of Packet Size

    Directory of Open Access Journals (Sweden)

    Lu Zhou

    2017-01-01

    Full Text Available Low-rate Distributed Denial-of-Service (low-rate DDoS attacks are a new challenge to cyberspace, as the attackers send a large amount of attack packets similar to normal traffic, to throttle legitimate flows. In this paper, we propose a measurement—expectation of packet size—that is based on the distribution difference of the packet size to distinguish two typical low-rate DDoS attacks, the constant attack and the pulsing attack, from legitimate traffic. The experimental results, obtained using a series of real datasets with different times and different tolerance factors, are presented to demonstrate the effectiveness of the proposed measurement. In addition, extensive experiments are performed to show that the proposed measurement can detect the low-rate DDoS attacks not only in the short and long terms but also for low packet rates and high packet rates. Furthermore, the false-negative rates and the adjudication distance can be adjusted based on the detection sensitivity requirements.

  12. Implementation of Positive Operator-Valued Measure in Passive Faraday Mirror Attack

    International Nuclear Information System (INIS)

    Wang Wei-Long; Gao Ming; Ma Zhi

    2015-01-01

    Passive Faraday-mirror (PFM) attack is based on imperfect Faraday mirrors in practical quantum cryptography systems and a set of three-dimensional Positive Operator-Valued Measure (POVM) operators plays an important role in this attack. In this paper, we propose a simple scheme to implement the POVM in PFM attack on an Faraday–Michelson quantum cryptography system. Since the POVM can not be implemented directly with previous methods, in this scheme it needs to expand the states sent by Alice and the POVM operators in the attack into four-dimensional Hilbert space first, without changing the attacking effect by calculation. Based on the methods proposed by Ahnert and Payne, the linear-optical setup for implementing the POVM operators is derived. At last, the complete setup for realizing the PFM attack is presented with all parameters. Furthermore, our scheme can also be applied to realize PFM attack on a plug-and-play system by changing the parameters in the setup. (paper)

  13. Regression Nodes: Extending attack trees with data from social sciences

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    In the field of security, attack trees are often used to assess security vulnerabilities probabilistically in relation to multi-step attacks. The nodes are usually connected via AND-gates, where all children must be executed, or via OR-gates, where only one action is necessary for the attack step to

  14. Depletion-of-Battery Attack: Specificity, Modelling and Analysis.

    Science.gov (United States)

    Shakhov, Vladimir; Koo, Insoo

    2018-06-06

    The emerging Internet of Things (IoT) has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  15. Fault attacks, injection techniques and tools for simulation

    NARCIS (Netherlands)

    Piscitelli, R.; Bhasin, S.; Regazzoni, F.

    2015-01-01

    Faults attacks are a serious threat to secure devices, because they are powerful and they can be performed with extremely cheap equipment. Resistance against fault attacks is often evaluated directly on the manufactured devices, as commercial tools supporting fault evaluation do not usually provide

  16. Cybersecurity protecting critical infrastructures from cyber attack and cyber warfare

    CERN Document Server

    Johnson, Thomas A

    2015-01-01

    The World Economic Forum regards the threat of cyber attack as one of the top five global risks confronting nations of the world today. Cyber attacks are increasingly targeting the core functions of the economies in nations throughout the world. The threat to attack critical infrastructures, disrupt critical services, and induce a wide range of damage is becoming more difficult to defend against. Cybersecurity: Protecting Critical Infrastructures from Cyber Attack and Cyber Warfare examines the current cyber threat landscape and discusses the strategies being used by governments and corporatio

  17. [Comparative analysis of phenomenology of paroxysms of atrial fibrillation and panic attacks].

    Science.gov (United States)

    San'kova, T A; Solov'eva, A D; Nedostup, A V

    2004-01-01

    To study phenomenology of attacks of atrial fibrillation (AF) and to compare it with phenomenology of panic attacks for elucidation of pathogenesis of atrial fibrillation and for elaboration of rational therapeutic intervention including those aimed at correction of psychovegetative abnormalities. Patients with nonrheumatic paroxysmal AF (n=105) and 100 patients with panic attacks (n=100). Clinical, cardiological and neurological examination, analysis of patients complaints during attacks of AF, and comparison them with diagnostic criteria for panic attack. It was found that clinical picture of attacks of AF comprised vegetative, emotional and functional neurological phenomena similar to those characteristic for panic attacks. This similarity as well as positive therapeutic effect of clonazepam allowed to propose a novel pathogenic mechanism of AF attacks. Severity of psychovegetative disorders during paroxysm of AF could be evaluated by calculation of psychovegetative iudex: Psychovegetative index should be used for detection of panic attack-like component in clinical picture of AF paroxysm and thus for determination of indications for inclusion of vegetotropic drugs, e. g. clonazepam, in complex preventive therapy.

  18. Securing SQL server protecting your database from attackers

    CERN Document Server

    Cherry, Denny

    2015-01-01

    SQL server is the most widely-used database platform in the world, and a large percentage of these databases are not properly secured, exposing sensitive customer and business data to attack. In Securing SQL Server, Third Edition, you will learn about the potential attack vectors that can be used to break into SQL server databases as well as how to protect databases from these attacks. In this book, Denny Cherry - a Microsoft SQL MVP and one of the biggest names in SQL server - will teach you how to properly secure an SQL server database from internal and external threats using best practic

  19. Strategic defense and attack for reliability systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2008-01-01

    This article illustrates a method by which arbitrarily complex series/parallel reliability systems can be analyzed. The method is illustrated with the series-parallel and parallel-series systems. Analytical expressions are determined for the investments and utilities of the defender and the attacker, depend on their unit costs of investment for each component, the contest intensity for each component, and their evaluations of the value of system functionality. For a series-parallel system, infinitely many components in parallel benefit the defender maximally regardless of the finite number of parallel subsystems in series. Conversely, infinitely many components in series benefit the attacker maximally regardless of the finite number of components in parallel in each subsystem. For a parallel-series system, the results are opposite. With equivalent components, equal unit costs for defender and attacker, equal intensity for all components, and equally many components in series and parallel, the defender always prefers the series-parallel system rather than the parallel-series system, and converse holds for the attacker. Hence from the defender's perspective, ceteris paribus, the series-parallel system is more reliable, and has fewer 'cut sets' or failure modes

  20. The Tokyo subway sarin attack-lessons learned

    International Nuclear Information System (INIS)

    Okumura, T.; Hisaoka, T.; Yamada, A.; Naito, T.; Isonuma, H.; Okumura, S.; Miura, K.; Sakurada, M.; Maekawa, H.; Ishimatsu, S.; Takasu, N.; Suzuki, K.

    2005-01-01

    The sarin gas attack in the Tokyo subway system is reviewed from a clinical toxicology perspective. Based on the lessons learned from this attack, the following areas should be addressed on a global scale. First, an adequate supply of protective equipment is required, including level B protective equipment with a pressure demand breathing apparatus. In addition, a system should be established that enables a possible cause to be determined based on symptoms, physical findings, general laboratory tests, and a simple qualitative analysis for poisonous substances. If an antidote is needed, the system should enable it to be administered to the victims as quickly as possible. Preparation for a large-scale chemical attack by terrorists requires the prior establishment of a detailed decontamination plan that utilizes not only mass decontamination facilities but also public facilities in the area. A system should be established for summarizing, evaluating, and disseminating information on poisonous substances. Finally, a large-scale scientific investigation of the Tokyo sarin attack should be conducted to examine its long-term and subclinical effects and the effects of exposure to asymptomatic low levels of sarin

  1. Defending majority voting systems against a strategic attacker

    International Nuclear Information System (INIS)

    Levitin, Gregory; Hausken, Kjell; Ben Haim, Hanoch

    2013-01-01

    Voting systems used in technical and tactical decision making in pattern recognition and target detection, data handling, signal processing, distributed and secure computing etc. are considered. A maxmin two period game is analyzed where the defender first protects and chooses units for participation in voting. The attacker thereafter attacks a subset of units. It is shown that when the defender protects all the voting units, the optimal number of units chosen for voting is either one or the maximal possible odd number. When the defender protects only the units chosen for voting, the optimal number of chosen units increases with the defender resource superiority (i.e., more resources than the attacker) and with probability of providing correct output by any unit. The system success probability always increases in the total number of voting units, the defender–attacker resource ratio, and the probability that each voting unit produces a correct output. The system success probability increases in the attacker–defender contest intensity if the defender achieves per-unit resource superiority, and otherwise decreases in the contest intensity. The presented model and enumerative algorithm allow obtaining optimal voting system defense strategy for any combination of parameters: total number of units, attack and defense resources, unit success probability and contest intensity.

  2. Construction of a Cyber Attack Model for Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Varuttamaseni, Athi; Bari, Robert A.; Youngblood, Robert

    2017-05-01

    The consideration of how one compromised digital equipment can impact neighboring equipment is critical to understanding the progression of cyber attacks. The degree of influence that one component may have on another depends on a variety of factors, including the sharing of resources such as network bandwidth or processing power, the level of trust between components, and the inclusion of segmentation devices such as firewalls. The interactions among components via mechanisms that are unique to the digital world are not usually considered in traditional PRA. This means potential sequences of events that may occur during an attack may be missed if one were to only look at conventional accident sequences. This paper presents a method where, starting from the initial attack vector, the progression of a cyber attack can be modeled. The propagation of the attack is modeled by considering certain attributes of the digital components in the system. These attributes determine the potential vulnerability of a component to a class of attack and the capability gained by the attackers once they are in control of the equipment. The use of attributes allows similar components (components with the same set of attributes) to be modeled in the same way, thereby reducing the computing resources required for analysis of large systems.

  3. Fatal injection: a survey of modern code injection attack countermeasures

    Directory of Open Access Journals (Sweden)

    Dimitris Mitropoulos

    2017-11-01

    Full Text Available With a code injection attack (CIA an attacker can introduce malicious code into a computer program or system that fails to properly encode data that comes from an untrusted source. A CIA can have different forms depending on the execution context of the application and the location of the programming flaw that leads to the attack. Currently, CIAs are considered one of the most damaging classes of application attacks since they can severely affect an organisation’s infrastructure and cause financial and reputational damage to it. In this paper we examine and categorize the countermeasures developed to detect the various attack forms. In particular, we identify two distinct categories. The first incorporates static program analysis tools used to eliminate flaws that can lead to such attacks during the development of the system. The second involves the use of dynamic detection safeguards that prevent code injection attacks while the system is in production mode. Our analysis is based on nonfunctional characteristics that are considered critical when creating security mechanisms. Such characteristics involve usability, overhead, implementation dependencies, false positives and false negatives. Our categorization and analysis can help both researchers and practitioners either to develop novel approaches, or use the appropriate mechanisms according to their needs.

  4. Attacks and infections in percolation processes

    International Nuclear Information System (INIS)

    Janssen, Hans-Karl; Stenull, Olaf

    2017-01-01

    We discuss attacks and infections at propagating fronts of percolation processes based on the extended general epidemic process. The scaling behavior of the number of the attacked and infected sites in the long time limit at the ordinary and tricritical percolation transitions is governed by specific composite operators of the field-theoretic representation of this process. We calculate corresponding critical exponents for tricritical percolation in mean-field theory and for ordinary percolation to 1-loop order. Our results agree well with the available numerical data. (paper)

  5. ShadowNet: An Active Defense Infrastructure for Insider Cyber Attack Prevention

    Energy Technology Data Exchange (ETDEWEB)

    Cui, Xiaohui [ORNL; Beaver, Justin M [ORNL; Treadwell, Jim N [ORNL

    2012-01-01

    The ShadowNet infrastructure for insider cyber attack prevention is comprised of a tiered server system that is able to dynamically redirect dangerous/suspicious network traffic away from production servers that provide web, ftp, database and other vital services to cloned virtual machines in a quarantined environment. This is done transparently from the point of view of both the attacker and normal users. Existing connections, such as SSH sessions, are not interrupted. Any malicious activity performed by the attacker on a quarantined server is not reflected on the production server. The attacker is provided services from the quarantined server, which creates the impression that the attacks performed are successful. The activities of the attacker on the quarantined system are able to be recorded much like a honeypot system for forensic analysis.

  6. REAL-TIME INTELLIGENT MULTILAYER ATTACK CLASSIFICATION SYSTEM

    Directory of Open Access Journals (Sweden)

    T. Subbhulakshmi

    2014-01-01

    Full Text Available Intrusion Detection Systems (IDS takes the lion’s share of the current security infrastructure. Detection of intrusions is vital for initiating the defensive procedures. Intrusion detection was done by statistical and distance based methods. A threshold value is used in these methods to indicate the level of normalcy. When the network traffic crosses the level of normalcy then above which it is flagged as anomalous. When there are occurrences of new intrusion events which are increasingly a key part of system security, the statistical techniques cannot detect them. To overcome this issue, learning techniques are used which helps in identifying new intrusion activities in a computer system. The objective of the proposed system designed in this paper is to classify the intrusions using an Intelligent Multi Layered Attack Classification System (IMLACS which helps in detecting and classifying the intrusions with improved classification accuracy. The intelligent multi layered approach contains three intelligent layers. The first layer involves Binary Support Vector Machine classification for detecting the normal and attack. The second layer involves neural network classification to classify the attacks into classes of attacks. The third layer involves fuzzy inference system to classify the attacks into various subclasses. The proposed IMLACS can be able to detect an intrusion behavior of the networks since the system contains a three intelligent layer classification and better set of rules. Feature selection is also used to improve the time of detection. The experimental results show that the IMLACS achieves the Classification Rate of 97.31%.

  7. Simulating Cyber-Attacks for Fun and Profit

    OpenAIRE

    Futoransky, Ariel; Miranda, Fernando; Orlicki, Jose; Sarraute, Carlos

    2010-01-01

    We introduce a new simulation platform called Insight, created to design and simulate cyber-attacks against large arbitrary target scenarios. Insight has surprisingly low hardware and configuration requirements, while making the simulation a realistic experience from the attacker's standpoint. The scenarios include a crowd of simulated actors: network devices, hardware devices, software applications, protocols, users, etc. A novel characteristic of this tool is to simulate vulnerabilities (in...

  8. Network resilience against intelligent attacks constrained by the degree-dependent node removal cost

    International Nuclear Information System (INIS)

    Annibale, A; Coolen, A C C; Bianconi, G

    2010-01-01

    We study the resilience of complex networks against attacks in which nodes are targeted intelligently, but where disabling a node has a cost to the attacker which depends on its degree. Attackers have to meet these costs with limited resources, which constrains their actions. A network's integrity is quantified in terms of the efficacy of the process that it supports. We calculate how the optimal attack strategy and the most attack-resistant network degree statistics depend on the node removal cost function and the attack resources. The resilience of networks against intelligent attacks is found to depend strongly on the node removal cost function faced by the attacker. In particular, if node removal costs increase sufficiently fast with the node degree, power law networks are found to be more resilient than Poissonian ones, even against optimized intelligent attacks. For cost functions increasing quadratically in the node degrees, intelligent attackers cannot damage the network more than random damages would.

  9. Chess therapy: A new approach to curing panic attack.

    Science.gov (United States)

    Barzegar, Kazem; Barzegar, Somayeh

    2017-12-01

    To study the effect of playing cell phone chess game on treating panic attack. The chess game on an android cell phone was played by the researcher who was affected by panic attack as a post-traumatic disorder immediately after or before feeling of the start of symptoms. The right level of difficulty, i.e., levels 2-4, was selected for optimal results. Playing chess game on the android cell phone prevented the manifestation of panic attack and led to the cure of this traumatic condition. Chess therapy with the right level of difficulty can be recommended as a very effective non-pharmaceutical method for the successful treatment of panic attacks. Copyright © 2017 Elsevier B.V. All rights reserved.

  10. Counting equations in algebraic attacks on block ciphers

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Miolane, Charlotte Vikkelsø

    2010-01-01

    This paper is about counting linearly independent equations for so-called algebraic attacks on block ciphers. The basic idea behind many of these approaches, e.g., XL, is to generate a large set of equations from an initial set of equations by multiplication of existing equations by the variables...... in the system. One of the most difficult tasks is to determine the exact number of linearly independent equations one obtain in the attacks. In this paper, it is shown that by splitting the equations defined over a block cipher (an SP-network) into two sets, one can determine the exact number of linearly...... independent equations which can be generated in algebraic attacks within each of these sets of a certain degree. While this does not give us a direct formula for the success of algebraic attacks on block ciphers, it gives some interesting bounds on the number of equations one can obtain from a given block...

  11. Plasma Exchange in Severe Attacks of Neuromyelitis Optica

    Directory of Open Access Journals (Sweden)

    Mickael Bonnan

    2012-01-01

    Full Text Available Background. Neuromyelitis optica (NMO attacks are poorly controlled by steroids and evolve in stepwise neurological impairments. Assuming the strong humoral response underlying NMO attacks, plasma exchange (PLEX is an appropriate technique in severe NMO attacks. Objective. Presenting an up-to-date review of the literature of PLEX in NMO. Methods. We summarize the rationale of PLEX in relation with the physiology of NMO, the main technical aspects, and the available studies. Results. PLEX in severe attacks from myelitis or optic neuritis are associated with a better outcome, depending on PLEX delay (“time is cord and eyes”. NMO-IgG status has no influence. Finally, we build up an original concept linking the inner dynamic of the lesion, the timing of PLEX onset and the expected clinical results. Conclusion. PLEX is a safe and efficient add-on therapy in NMO, in synergy with steroids. Large therapeutic trials are required to definitely assess the procedure and define the time opportunity window.

  12. Blood flow velocity in migraine attacks - a transcranial Doppler study

    International Nuclear Information System (INIS)

    Zwetsloot, C.P.; Caekebeke, J.F.V.; Jansen, J.C.; Odink, J.; Ferrari, M.D.

    1991-01-01

    A pulsed Doppler device was used to measure blood flow velocities in the common carotid artery, the extracranial part of the internal carotid artery, the external carotid artery, the middle cerebral artery, and the anterior cerebral artery in 31 migraneurs without aura (n=27) and with aura (n=4), both during and ouside an attack. The aims were to compare blood flow velocity during and between migraine attacks and to study asymmetries of the blood flow velocity. Compared with blood flow velocity values obtained in the attack-free interval, blood flow velocity was lower during attacks without aura in both common carotid arteries, but not in the other extra- and intracranial vessels which were examined. However, during attacks of migraine with aura, blood flow velocity tended to be lower in all examined vessels. There were no asymmetries of the blood flow velocity. It is suggested that during migraine attacks without aura there is a dissociation in blood flow regulation in the common carotid and middle cerebral arteries. 20 refs., 2 tabs

  13. Blood flow velocity in migraine attacks - a transcranial Doppler study

    Energy Technology Data Exchange (ETDEWEB)

    Zwetsloot, C.P.; Caekebeke, J.F.V.; Jansen, J.C.; Odink, J.; Ferrari, M.D. (Rijksuniversiteit Leiden (Netherlands))

    1991-05-01

    A pulsed Doppler device was used to measure blood flow velocities in the common carotid artery, the extracranial part of the internal carotid artery, the external carotid artery, the middle cerebral artery, and the anterior cerebral artery in 31 migraneurs without aura (n=27) and with aura (n=4), both during and ouside an attack. The aims were to compare blood flow velocity during and between migraine attacks and to study asymmetries of the blood flow velocity. Compared with blood flow velocity values obtained in the attack-free interval, blood flow velocity was lower during attacks without aura in both common carotid arteries, but not in the other extra- and intracranial vessels which were examined. However, during attacks of migraine with aura, blood flow velocity tended to be lower in all examined vessels. There were no asymmetries of the blood flow velocity. It is suggested that during migraine attacks without aura there is a dissociation in blood flow regulation in the common carotid and middle cerebral arteries. 20 refs., 2 tabs.

  14. The confused world of sulfate attack on concrete

    International Nuclear Information System (INIS)

    Neville, Adam

    2004-01-01

    External sulfate attack is not completely understood. Part I identifies the issues involved, pointing out disagreements, and distinguishes between the mere occurrence of chemical reactions of sulfates with hydrated cement paste and the damage or deterioration of concrete; only the latter are taken to represent sulfate attack. Furthermore, sulfate attack is defined as deleterious action involving sulfate ions; if the reaction is physical, then, it is physical sulfate attack that takes place. The discussion of the two forms of sulfate attack leads to a recommendation for distinct nomenclature. Sulfate attack on concrete structures in service is not widespread, and the amount of laboratory-based research seems to be disproportionately large. The mechanisms of attack by different sulfates--sodium, calcium, and magnesium--are discussed, including the issue of topochemical and through-solution reactions. The specific aspects of the action of magnesium sulfate are discussed, and the differences between laboratory conditions and field exposure are pointed out. Part II discusses the progress of sulfate attack and its manifestations. This is followed by a discussion of making sulfate-resisting concrete. One of the measures is to use Type V cement, and this topic is extensively discussed. Likewise, the influence of w/c on sulfate resistance is considered. The two parameters are not independent of one another. Moreover, the cation in the sulfate salt has a strong bearing on the efficiency of the Type V cement. Recent interpretations of the Bureau of Reclamation tests, both long term and accelerated, are evaluated, and it appears that they need reworking. Part III reviews the standards and guides for the classification of the severity of exposure of structures to sulfates and points out the lack of calibration of the various classes of exposure. A particular problem is the classification of soils because much depends on the extraction ratio of sulfate in the soil: there is a

  15. Timing Analysis of SSL/TLS Man in the Middle Attacks

    OpenAIRE

    Benton, Kevin; Bross, Ty

    2013-01-01

    Man in the middle attacks are a significant threat to modern e-commerce and online communications, even when such transactions are protected by TLS. We intend to show that it is possible to detect man-in-the-middle attacks on SSL and TLS by detecting timing differences between a standard SSL session and an attack we created.

  16. Effect of Angle of Attack on Slope Climbing Performance

    Science.gov (United States)

    Creager, Colin M.; Jones, Lucas; Smith, Lauren M.

    2017-01-01

    Ascending steep slopes is often a very difficult challenge for off-road vehicles, whether on Earth or on extraterrestrial bodies. This challenge is even greater if the surface consists of loose granular soil that does not provide much shear strength. This study investigated how the path at which a vehicle traverses a slope, specifically the angle that it is commanded to drive relative to the base of the hill (the angle of attack), can affect its performance. A vehicle was driven in loose sand at slope angles up to 15 degrees and angles of attack ranging from 10 to 90 degrees. A novel photogrammetry technique was implemented to both track vehicle motion and create a three-dimensional profile of the terrain. This allowed for true wheel sinkage measurements. The study showed that though low angles of attack result in lower wheel slip and sinkage, the efficiency of the vehicles uphill motion increased at higher angles of attack. For slopes up to 15 degrees, a 90 degree angle of attack provided the greatest likelihood of successful ascent.

  17. Practical Attacks on AES-like Cryptographic Hash Functions

    DEFF Research Database (Denmark)

    Kölbl, Stefan; Rechberger, Christian

    2015-01-01

    to drastically reduce the complexity of attacks to very practical values for reduced-round versions. Furthermore, we describe new and practical attacks on Whirlpool and the recently proposed GOST R hash function with one or more of the following properties: more rounds, less time/memory complexity, and more...

  18. Internet Attack Traceback: Cross-Validation and Pebble-Trace

    Science.gov (United States)

    2013-02-28

    stolen-cyber-attack. [3] Hacked: Data breach costly for Ohio State, victims of compromised info http://www.thelantern.com/campus/hacked- data ... breach -costly-for-ohio-state-victims-of-compromised-info-1.1831311. [4] S. C. Lee and C. Shields, “Tracing the Source of Network Attack: A Technical

  19. A Survey of Man in the Middle Attacks

    DEFF Research Database (Denmark)

    Conti, Mauro; Dragoni, Nicola; Lesyk, Viktor

    2016-01-01

    extensively review the literature on MITM to analyse and categorize the scope of MITM attacks, considering both a reference model, such as the open systems interconnection (OSI) model, as well as two specific widely used network technologies, i.e., GSM and UMTS. In particular, we classify MITM attacks based...

  20. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolić, Ivica; Rechberger, Christian

    2014-01-01

    ciphers, including the new standard SHA-3 (Keccak). The rebound attack is a start-from-the-middle approach for finding differential paths and conforming pairs in byte-oriented designs like Substitution-Permutation networks and AES. We apply our new compositional attack to the reduced version of the hash...... number of rounds. We also use neutral bits and message modification methods from the practice of collision search in MD5 and SHA-1 hash functions. These methods push the rotational property through more rounds than previous analysis suggested, and eventually establish a distinguishing property...

  1. A Distinguish Attack on COSvd Cipher

    OpenAIRE

    Mohammad Ali Orumiehchi ha; R. Mirghadri

    2007-01-01

    The COSvd Ciphers has been proposed by Filiol and others (2004). It is a strengthened version of COS stream cipher family denoted COSvd that has been adopted for at least one commercial standard. We propose a distinguish attack on this version, and prove that, it is distinguishable from a random stream. In the COSvd Cipher used one S-Box (10×8) on the final part of cipher. We focus on S-Box and use weakness this S-Box for distinguish attack. In addition, found a leak on HNLL that the sub s-bo...

  2. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    International Nuclear Information System (INIS)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-01-01

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarm rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.

  3. DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    R. Maivizhi

    2015-06-01

    Full Text Available The openness nature of wireless networks allows adversaries to easily launch variety of spoofing attacks and causes havoc in network performance. Recent approaches used Received Signal Strength (RSS traces, which only detect spoofing attacks in mobile wireless networks. However, it is not always desirable to use these methods as RSS values fluctuate significantly over time due to distance, noise and interference. In this paper, we discusses a novel approach, Mobile spOofing attack DEtection and Localization in WIireless Networks (MODELWIN system, which exploits location information about nodes to detect identity-based spoofing attacks in mobile wireless networks. Also, this approach determines the number of attackers who used the same node identity to masquerade as legitimate device. Moreover, multiple adversaries can be localized accurately. By eliminating attackers the proposed system enhances network performance. We have evaluated our technique through simulation using an 802.11 (WiFi network and an 802.15.4 (Zigbee networks. The results prove that MODELWIN can detect spoofing attacks with a very high detection rate and localize adversaries accurately.

  4. Depletion-of-Battery Attack: Specificity, Modelling and Analysis

    Directory of Open Access Journals (Sweden)

    Vladimir Shakhov

    2018-06-01

    Full Text Available The emerging Internet of Things (IoT has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  5. Attack Pattern Analysis Framework for a Multiagent Intrusion Detection System

    Directory of Open Access Journals (Sweden)

    Krzysztof Juszczyszyn

    2008-08-01

    Full Text Available The paper proposes the use of attack pattern ontology and formal framework for network traffic anomalies detection within a distributed multi-agent Intrusion Detection System architecture. Our framework assumes ontology-based attack definition and distributed processing scheme with exchange of communicates between agents. The role of traffic anomalies detection was presented then it has been discussed how some specific values characterizing network communication can be used to detect network anomalies caused by security incidents (worm attack, virus spreading. Finally, it has been defined how to use the proposed techniques in distributed IDS using attack pattern ontology.

  6. Modeling cascading failures in interdependent infrastructures under terrorist attacks

    International Nuclear Information System (INIS)

    Wu, Baichao; Tang, Aiping; Wu, Jie

    2016-01-01

    An attack strength degradation model has been introduced to further capture the interdependencies among infrastructures and model cascading failures across infrastructures when terrorist attacks occur. A medium-sized energy system including oil network and power network is selected for exploring the vulnerabilities from independent networks to interdependent networks, considering the structural vulnerability and the functional vulnerability. Two types of interdependencies among critical infrastructures are involved in this paper: physical interdependencies and geographical interdependencies, shown by tunable parameters based on the probabilities of failures of nodes in the networks. In this paper, a tolerance parameter α is used to evaluation of the overloads of the substations based on power flow redistribution in power transmission systems under the attack. The results of simulation show that the independent networks or interdependent networks will be collapsed when only a small fraction of nodes are attacked under the attack strength degradation model, especially for the interdependent networks. The methodology introduced in this paper with physical interdependencies and geographical interdependencies involved in can be applied to analyze the vulnerability of the interdependent infrastructures further, and provides the insights of vulnerability of interdependent infrastructures to mitigation actions for critical infrastructure protections. - Highlights: • An attack strength degradation model based on the specified locations has been introduced. • Interdependencies considering both physical and geographical have been analyzed. • The structural vulnerability and the functional vulnerability have been considered.

  7. Impact modeling and prediction of attacks on cyber targets

    Science.gov (United States)

    Khalili, Aram; Michalk, Brian; Alford, Lee; Henney, Chris; Gilbert, Logan

    2010-04-01

    In most organizations, IT (information technology) infrastructure exists to support the organization's mission. The threat of cyber attacks poses risks to this mission. Current network security research focuses on the threat of cyber attacks to the organization's IT infrastructure; however, the risks to the overall mission are rarely analyzed or formalized. This connection of IT infrastructure to the organization's mission is often neglected or carried out ad-hoc. Our work bridges this gap and introduces analyses and formalisms to help organizations understand the mission risks they face from cyber attacks. Modeling an organization's mission vulnerability to cyber attacks requires a description of the IT infrastructure (network model), the organization mission (business model), and how the mission relies on IT resources (correlation model). With this information, proper analysis can show which cyber resources are of tactical importance in a cyber attack, i.e., controlling them enables a large range of cyber attacks. Such analysis also reveals which IT resources contribute most to the organization's mission, i.e., lack of control over them gravely affects the mission. These results can then be used to formulate IT security strategies and explore their trade-offs, which leads to better incident response. This paper presents our methodology for encoding IT infrastructure, organization mission and correlations, our analysis framework, as well as initial experimental results and conclusions.

  8. Attenuating brain edema, hippocampal oxidative stress, and cognitive dysfunction in rats using hyperbaric oxygen preconditioning during simulated high-altitude exposure.

    Science.gov (United States)

    Lin, Hung; Chang, Ching-Ping; Lin, Hung-Jung; Lin, Mao-Tsun; Tsai, Cheng-Chia

    2012-05-01

    We assessed whether hyperbaric oxygen preconditioning (HBO2P) in rats induced heat shock protein (HSP)-70 and whether HSP-70 antibody (Ab) preconditioning attenuates high altitude exposure (HAE)-induced brain edema, hippocampal oxidative stress, and cognitive dysfunction. Rats were randomly divided into five groups: the non-HBO2P + non-HAE group, the HBO2P + non-HAE group, the non-HBO2P + HAE group, the HBO2P + HAE group, and the HBO2P + HSP-70 Abs + HAE group. The HBO2P groups were given 100% O2 at 2.0 absolute atmospheres for 1 hour per day for 5 consecutive days. The HAE groups were exposed to simulated HAE (9.7% O2 at 0.47 absolute atmospheres of 6,000 m) in a hypobaric chamber for 3 days. Polyclonal rabbit anti-mouse HSP-70-neutralizing Abs were intravenously injected 24 hours before the HAE experiments. Immediately after returning to normal atmosphere, the rats were given cognitive performance tests, overdosed with a general anesthetic, and then their brains were excised en bloc for water content measurements and biochemical evaluation and analysis. Non-HBO2P group rats displayed cognitive deficits, brain edema, and hippocampal oxidative stress (evidenced by increased toxic oxidizing radicals [e.g., nitric oxide metabolites and hydroxyl radicals], increased pro-oxidant enzymes [e.g., malondialdehyde and oxidized glutathione] but decreased antioxidant enzymes [e.g., reduced glutathione, glutathione peroxide, glutathione reductase, and superoxide dismutase]) in HAE. HBO2P induced HSP-70 overexpression in the hippocampus and significantly attenuated HAE-induced brain edema, cognitive deficits, and hippocampal oxidative stress. The beneficial effects of HBO2P were significantly reduced by HSP-70 Ab preconditioning. Our results suggest that high-altitude cerebral edema, cognitive deficit, and hippocampal oxidative stress can be prevented by HSP-70-mediated HBO2P in rats.

  9. Detecting SYN flood attacks via statistical monitoring charts: A comparative study

    KAUST Repository

    Bouyeddou, Benamar; Harrou, Fouzi; Sun, Ying; Kadri, Benamar

    2017-01-01

    Accurate detection of cyber-attacks plays a central role in safeguarding computer networks and information systems. This paper addresses the problem of detecting SYN flood attacks, which are the most popular Denial of Service (DoS) attacks. Here, we

  10. Reducing pulmonary injury by hyperbaric oxygen preconditioning during simulated high altitude exposure in rats.

    Science.gov (United States)

    Li, Zhuo; Gao, Chunjin; Wang, Yanxue; Liu, Fujia; Ma, Linlin; Deng, Changlei; Niu, Ko-Chi; Lin, Mao-Tsun; Wang, Chen

    2011-09-01

    Hyperbaric oxygen preconditioning (HBO₂P + HAE) has been found to be beneficial in preventing the occurrence of ischemic damage to brain, spinal cord, heart, and liver in several disease models. In addition, pulmonary inflammation and edema are associated with a marked reduction in the expression levels of both aquaporin (AQP) 1 and AQP5 in the lung. Here, the aims of this study are first to ascertain whether acute lung injury can be induced by simulated high altitude in rats and second to assess whether HBO2P + HAE is able to prevent the occurrence of the proposed high altitude-induced ALI. Rats were randomly divided into the following three groups: the normobaric air (NBA; 21% O₂ at 1 ATA) group, the HBO₂P + high altitude exposure (HAE) group, and the NBA + HAE group. In HBO₂P + HAE group, animals received 100% O₂ at 2.0 ATA for 1 hour per day, for five consecutive days. In HAE groups, animals were exposed to a simulated HAE of 6,000 m in a hypobaric chamber for 24 hours. Right after being taken out to the ambient, animals were anesthetized generally and killed and thoroughly exsanguinated before their lungs were excised en bloc. The lungs were used for both histologic and molecular evaluation and analysis. In NBA + HAE group, the animals displayed higher scores of alveolar edema, neutrophil infiltration, and hemorrhage compared with those of NBA controls. In contrast, the levels of both AQP1 and AQP5 proteins and mRNA expression in the lung in the NBA + HAE group were significantly lower than those of NBA controls. However, the increased lung injury scores and the decreased levels of both AQP1 and AQP5 proteins and mRNA expression in the lung caused by HAE was significantly reduced by HBO₂P + HAE. Our results suggest that high altitude pulmonary injury may be prevented by HBO2P + HAE in rats.

  11. Vulnerability of complex networks under intentional attack with incomplete information

    International Nuclear Information System (INIS)

    Wu, J; Deng, H Z; Tan, Y J; Zhu, D Z

    2007-01-01

    We study the vulnerability of complex networks under intentional attack with incomplete information, which means that one can only preferentially attack the most important nodes among a local region of a network. The known random failure and the intentional attack are two extreme cases of our study. Using the generating function method, we derive the exact value of the critical removal fraction f c of nodes for the disintegration of networks and the size of the giant component. To validate our model and method, we perform simulations of intentional attack with incomplete information in scale-free networks. We show that the attack information has an important effect on the vulnerability of scale-free networks. We also demonstrate that hiding a fraction of the nodes information is a cost-efficient strategy for enhancing the robustness of complex networks

  12. A Reasoning Method of Cyber-Attack Attribution Based on Threat Intelligence

    OpenAIRE

    Li Qiang; Yang Ze-Ming; Liu Bao-Xu; Jiang Zheng-Wei

    2016-01-01

    With the increasing complexity of cyberspace security, the cyber-attack attribution has become an important challenge of the security protection systems. The difficult points of cyber-attack attribution were forced on the problems of huge data handling and key data missing. According to this situation, this paper presented a reasoning method of cyber-attack attribution based on threat intelligence. The method utilizes the intrusion kill chain model and Bayesian network to build attack chain a...

  13. On the potential of IPv6 open resolvers for DDoS attacks

    NARCIS (Netherlands)

    Hendriks, Luuk; de Oliveira Schmidt, Ricardo; van Rijswijk-Deij, Roland; Pras, Aiko; Kaafar, Mohamed Ali; Uhlig, Steve; Amann, Johanna

    2017-01-01

    Distributed Denial of Service (DDoS) attacks have become a daily problem in today’s Internet. These attacks aim at overwhelm- ing online services or network infrastrucure. Some DDoS attacks explore open services to perform reflected and amplified attacks; and the DNS is one of the most (mis)used

  14. Cyber Security Audit and Attack Detection Toolkit

    Energy Technology Data Exchange (ETDEWEB)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  15. Establishing an Effective Combat Strategy for Prevalent Cyber- Attacks

    OpenAIRE

    Vivian Ogochukwu Nwaocha; Inyiama H.C.

    2011-01-01

    As organisations continue to incorporate the Internet as a key component of their operations, the global cyber-threat level is increasing. One of the most common types of cyber-threats is known as the Distributed Denial of Service (DDoS) attack – an attack preventing users from accessing a system for a period of time. Recent DDoS attacks have left large corporate and government networks inaccessible to customers, partners and users for hours or days, resulting in significant financial, reputa...

  16. Cascading Denial of Service Attacks on Wi-Fi Networks

    OpenAIRE

    Xin, Liangxiao; Starobinski, David; Noubir, Guevara

    2016-01-01

    We unveil the existence of a vulnerability in Wi-Fi, which allows an adversary to remotely launch a Denial-of-Service (DoS) attack that propagates both in time and space. This vulnerability stems from a coupling effect induced by hidden nodes. Cascading DoS attacks can congest an entire network and do not require the adversary to violate any protocol. We demonstrate the feasibility of such attacks through experiments with real Wi-Fi cards, extensive ns-3 simulations, and theoretical analysis....

  17. Understanding Bifurcation of Slow Versus Fast Cyber-Attackers

    NARCIS (Netherlands)

    van Wieren, Maarten; Doerr, Christian; Jacobs, Vivian; Pieters, Wolter; Livraga, Giovanni; Torra, Vicenç; Aldini, Alessandro; Martinelli, Fabio; Suri, Neeraj

    2016-01-01

    Anecdotally, the distinction between fast “Smash-and-Grab‿ cyber-attacks on the one hand and slow attacks or “Advanced Persistent Threats‿ on the other hand is well known. In this article, we provide an explanation for this phenomenon as the outcome of an optimization from the perspective of the

  18. Incidence and impact of dog attacks on guide dogs in the UK.

    Science.gov (United States)

    Brooks, A; Moxon, R; England, G C W

    2010-06-19

    In a retrospective survey, researchers identified 100 incidents of attacks on guide dogs by other dogs. These were reviewed in order to determine the number, severity and impact on the handler and dog, and the characteristics of the aggressors and victims. During the study period there were more than three attacks reported each month, with 61 per cent of the attacks being upon dogs that were in harness and working with an owner or trainer. The majority of the dogs that were attacked were male (62 per cent), and the breeds that were over-represented (relative to their prevalence in the general guide dog population) were the labrador and the golden retriever x flat-coated retriever crossbreed. Most of the attacks occurred in public places between 09.00 and 15.00 and the majority (61 per cent) of the attacking dogs were off the lead at the time of the attack. Thirty-eight per cent of the attacking dogs were of bull breeds, which were over-represented among attackers compared with the proportion of this breed type in the general dog population. Veterinary attention was sought after 41 per cent of the attacks, and in 19 per cent of instances there was injury to the handler or to a member of the public. The attacks were reported to have affected the working performance and behaviour of the victim dog in 45 per cent of the instances, and two dogs had to be subsequently withdrawn from working as guide dogs.

  19. Identifying and tracking attacks on networks: C3I displays and related technologies

    Science.gov (United States)

    Manes, Gavin W.; Dawkins, J.; Shenoi, Sujeet; Hale, John C.

    2003-09-01

    Converged network security is extremely challenging for several reasons; expanded system and technology perimeters, unexpected feature interaction, and complex interfaces all conspire to provide hackers with greater opportunities for compromising large networks. Preventive security services and architectures are essential, but in and of themselves do not eliminate all threat of compromise. Attack management systems mitigate this residual risk by facilitating incident detection, analysis and response. There are a wealth of attack detection and response tools for IP networks, but a dearth of such tools for wireless and public telephone networks. Moreover, methodologies and formalisms have yet to be identified that can yield a common model for vulnerabilities and attacks in converged networks. A comprehensive attack management system must coordinate detection tools for converged networks, derive fully-integrated attack and network models, perform vulnerability and multi-stage attack analysis, support large-scale attack visualization, and orchestrate strategic responses to cyber attacks that cross network boundaries. We present an architecture that embodies these principles for attack management. The attack management system described engages a suite of detection tools for various networking domains, feeding real-time attack data to a comprehensive modeling, analysis and visualization subsystem. The resulting early warning system not only provides network administrators with a heads-up cockpit display of their entire network, it also supports guided response and predictive capabilities for multi-stage attacks in converged networks.

  20. Novel Psychological Formulation and Treatment of "Tic Attacks" in Tourette Syndrome.

    Science.gov (United States)

    Robinson, Sally; Hedderly, Tammy

    2016-01-01

    One important, but underreported, phenomenon in Tourette syndrome (TS) is the occurrence of "tic attacks." These episodes have been described at conferences as sudden bouts of tics and/or functional tic-like movements, lasting from 15 min to several hours. They have also been described by patients in online TS communities. To date, there are no reports of tic attacks in the literature. The aim of this article is to stimulate discussion and inform clinical practices by describing the clinical presentation of 12 children (mean age 11 years and 3 months; SD = 2 years and 4 months) with TS and tic attacks, with a detailed case report for one case (13-year-old male). These children commonly present acutely to casualty departments and undergo unnecessary medical investigations. Interestingly, all children reported comorbid anxiety, with worries about the tics themselves and an increased internal focus of attention on tics once the attacks had started. In keeping with other children, the index case reported a strong internal focus of attention, with a relationship between physiological sensations/tic urges, worries about having tic attacks, and behavioral responses (e.g., body scanning, situational avoidance, and other responses). In our experience, the attacks reduce with psychological therapy, for example, the index case attended 13 sessions of therapy that included metacognitive and attention training techniques, as well as cognitive-behavioral strategies. Following treatment, an improvement was seen across a range of measures assessing tics, mood, anxiety, and quality of life. Thus, psychological techniques used to treat anxiety disorders are effective at supporting a reduction in tic attacks through modifying attention, worry processes, and negative beliefs. It is hypothesized that an attentional style of threat monitoring, difficulties tolerating internal sensory urges, cognitive misattributions, and maladaptive coping strategies contribute to the

  1. Recent "phishing" attacks

    CERN Multimedia

    IT Department

    2009-01-01

    Over the last few weeks there has been a marked increase in the number of attacks on CERN made by cybercriminals. Typical attacks arrive in the form of e-mail messages purporting to come from the CERN Help Desk, Mail Service, or some similarly official-sounding entity and suggest that there is a problem with your account, such as it being over-quota. They then ask you to click on a link or to reply and give your password. Please don’t! Be cautious of any unexpected messages containing web links even if they appear to come from known contacts. If you happen to click on such a link and if your permission is requested to run or install software, always decline it. NEVER provide your password or other details if these are requested. These messages try to trick you into clicking on Web links which will help them to install malicious software on your computer, and anti-virus software cannot be relied on to detect all cases. In case of questions on this topic, you may contact mailto:helpdesk@cern.ch. CERN Comput...

  2. A statistical and distributed packet filter against DDoS attacks in ...

    Indian Academy of Sciences (India)

    VIKASH C PANDEY

    2018-03-14

    Mar 14, 2018 ... Distributed Denial of Service (DDoS) attacks are a serious threat to Cloud. These attacks ... packet filtering model is proposed against DDoS attacks in Cloud. The key idea of this .... generates alerts or logs. If a deviation from ...

  3. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  4. DDoS Attacks in Cloud Computing: Issues, Taxonomy, and Future Directions

    OpenAIRE

    Somani, Gaurav; Gaur, Manoj Singh; Sanghi, Dheeraj; Conti, Mauro; Buyya, Rajkumar

    2015-01-01

    Security issues related to the cloud computing are relevant to various stakeholders for an informed cloud adoption decision. Apart from data breaches, the cyber security research community is revisiting the attack space for cloud-specific solutions as these issues affect budget, resource management, and service quality. Distributed Denial of Service (DDoS) attack is one such serious attack in the cloud space. In this paper, we present developments related to DDoS attack mitigation solutions i...

  5. SYN Flood Attack Detection in Cloud Computing using Support Vector Machine

    Directory of Open Access Journals (Sweden)

    Zerina Mašetić

    2017-11-01

    Full Text Available Cloud computing is a trending technology, as it reduces the cost of running a business. However, many companies are skeptic moving about towards cloud due to the security concerns. Based on the Cloud Security Alliance report, Denial of Service (DoS attacks are among top 12 attacks in the cloud computing. Therefore, it is important to develop a mechanism for detection and prevention of these attacks. The aim of this paper is to evaluate Support Vector Machine (SVM algorithm in creating the model for classification of DoS attacks and normal network behaviors. The study was performed in several phases: a attack simulation, b data collection, cfeature selection, and d classification. The proposedmodel achieved 100% classification accuracy with true positive rate (TPR of 100%. SVM showed outstanding performance in DoS attack detection and proves that it serves as a valuable asset in the network security area.

  6. Cyber attacks against state estimation in power systems: Vulnerability analysis and protection strategies

    Science.gov (United States)

    Liu, Xuan

    Power grid is one of the most critical infrastructures in a nation and could suffer a variety of cyber attacks. With the development of Smart Grid, false data injection attack has recently attracted wide research interest. This thesis proposes a false data attack model with incomplete network information and develops optimal attack strategies for attacking load measurements and the real-time topology of a power grid. The impacts of false data on the economic and reliable operations of power systems are quantitatively analyzed in this thesis. To mitigate the risk of cyber attacks, a distributed protection strategies are also developed. It has been shown that an attacker can design false data to avoid being detected by the control center if the network information of a power grid is known to the attacker. In practice, however, it is very hard or even impossible for an attacker to obtain all network information of a power grid. In this thesis, we propose a local load redistribution attacking model based on incomplete network information and show that an attacker only needs to obtain the network information of the local attacking region to inject false data into smart meters in the local region without being detected by the state estimator. A heuristic algorithm is developed to determine a feasible attacking region by obtaining reduced network information. This thesis investigates the impacts of false data on the operations of power systems. It has been shown that false data can be designed by an attacker to: 1) mask the real-time topology of a power grid; 2) overload a transmission line; 3) disturb the line outage detection based on PMU data. To mitigate the risk of cyber attacks, this thesis proposes a new protection strategy, which intends to mitigate the damage effects of false data injection attacks by protecting a small set of critical measurements. To further reduce the computation complexity, a mixed integer linear programming approach is also proposed to

  7. SDN Based Collaborative Scheme for Mitigation of DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Sufian Hameed

    2018-02-01

    Full Text Available Software Defined Networking (SDN has proved itself to be a backbone in the new network design and is quickly becoming an industry standard. The idea of separation of control plane and data plane is the key concept behind SDN. SDN not only allows us to program and monitor our networks but it also helps in mitigating some key network problems. Distributed denial of service (DDoS attack is among them. In this paper we propose a collaborative DDoS attack mitigation scheme using SDN. We design a secure controller-to-controller (C-to-C protocol that allows SDN-controllers lying in different autonomous systems (AS to securely communicate and transfer attack information with each other. This enables efficient notification along the path of an ongoing attack and effective filtering of traffic near the source of attack, thus saving valuable time and network resources. We also introduced three different deployment approaches i.e., linear, central and mesh in our testbed. Based on the experimental results we demonstrate that our SDN based collaborative scheme is fast and reliable in efficiently mitigating DDoS attacks in real time with very small computational footprints.

  8. Human behaviour can trigger large carnivore attacks in developed countries.

    Science.gov (United States)

    Penteriani, Vincenzo; Delgado, María del Mar; Pinchera, Francesco; Naves, Javier; Fernández-Gil, Alberto; Kojola, Ilpo; Härkönen, Sauli; Norberg, Harri; Frank, Jens; Fedriani, José María; Sahlén, Veronica; Støen, Ole-Gunnar; Swenson, Jon E; Wabakken, Petter; Pellegrini, Mario; Herrero, Stephen; López-Bao, José Vicente

    2016-02-03

    The media and scientific literature are increasingly reporting an escalation of large carnivore attacks on humans in North America and Europe. Although rare compared to human fatalities by other wildlife, the media often overplay large carnivore attacks on humans, causing increased fear and negative attitudes towards coexisting with and conserving these species. Although large carnivore populations are generally increasing in developed countries, increased numbers are not solely responsible for the observed rise in the number of attacks by large carnivores. Here we show that an increasing number of people are involved in outdoor activities and, when doing so, some people engage in risk-enhancing behaviour that can increase the probability of a risky encounter and a potential attack. About half of the well-documented reported attacks have involved risk-enhancing human behaviours, the most common of which is leaving children unattended. Our study provides unique insight into the causes, and as a result the prevention, of large carnivore attacks on people. Prevention and information that can encourage appropriate human behaviour when sharing the landscape with large carnivores are of paramount importance to reduce both potentially fatal human-carnivore encounters and their consequences to large carnivores.

  9. Matrix metalloproteinases during and outside of migraine attacks without aura

    DEFF Research Database (Denmark)

    Ashina, M.; Tvedskov, J.F.; Thiesen, Kerstin Lipka

    2010-01-01

    Ashina M, Tvedskov JF, Lipka K, Bilello J, Penkowa M & Olesen J. Matrix metalloproteinases during and outside of migraine attacks without aura. Cephalalgia 2009. London. ISSN 0333-1024To test the hypothesis that permeability of the blood-brain barrier (BBB) is altered during migraine attack due...... to enhanced activation of matrix metalloproteinases (MMPs), we investigated MMP-3, MMP-9 and tissue inhibitor of metalloproteases (TIMP)-1 in the external jugular vein during and outside of migraine attacks in 21 patients with migraine without aura. In addition, we measured plasma levels of several other...... of MMP-3 in the external jugular (P = 0.002) and cubital (P = 0.008) vein during attacks compared with outside of attacks. We found no correlation of ictal or interictal MMP-3, MMP-9 and TIMP-1 to migraine duration and frequency analysed in 21 patients (P > 0.05). There was no difference between ictal...

  10. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  11. Attack Detection/Isolation via a Secure Multisensor Fusion Framework for Cyberphysical Systems

    Directory of Open Access Journals (Sweden)

    Arash Mohammadi

    2018-01-01

    Full Text Available Motivated by rapid growth of cyberphysical systems (CPSs and the necessity to provide secure state estimates against potential data injection attacks in their application domains, the paper proposes a secure and innovative attack detection and isolation fusion framework. The proposed multisensor fusion framework provides secure state estimates by using ideas from interactive multiple models (IMM combined with a novel fuzzy-based attack detection/isolation mechanism. The IMM filter is used to adjust the system’s uncertainty adaptively via model probabilities by using a hybrid state model consisting of two behaviour modes, one corresponding to the ideal scenario and one associated with the attack behaviour mode. The state chi-square test is then incorporated through the proposed fuzzy-based fusion framework to detect and isolate potential data injection attacks. In other words, the validation probability of each sensor is calculated based on the value of the chi-square test. Finally, by incorporation of the validation probability of each sensor, the weights of its associated subsystem are computed. To be concrete, an integrated navigation system is simulated with three types of attacks ranging from a constant bias attack to a non-Gaussian stochastic attack to evaluate the proposed attack detection and isolation fusion framework.

  12. Anaphylaxis due to head injury.

    Science.gov (United States)

    Bruner, Heather C; Bruner, David I

    2015-05-01

    Both anaphylaxis and head injury are often seen in the emergency department, but they are rarely seen in combination. We present a case of a 30-year-old woman who presented with anaphylaxis with urticaria and angioedema following a minor head injury. The patient responded well to intramuscular epinephrine without further complications or airway compromise. Prior case reports have reported angioedema from hereditary angioedema during dental procedures and maxillofacial surgery, but there have not been any cases of first-time angioedema or anaphylaxis due to head injury.

  13. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information

    Directory of Open Access Journals (Sweden)

    Chundong Wang

    2018-03-01

    Full Text Available With the development of the Internet-of-Things (IoT, wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI. This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI. Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  14. Effect of clustering on attack vulnerability of interdependent scale-free networks

    International Nuclear Information System (INIS)

    Li, Rui-qi; Sun, Shi-wen; Ma, Yi-lin; Wang, Li; Xia, Cheng-yi

    2015-01-01

    In order to deeply understand the complex interdependent systems, it is of great concern to take clustering coefficient, which is an important feature of many real-world systems, into account. Previous study mainly focused on the impact of clustering on interdependent networks under random attacks, while we extend the study to the case of the more realistic attacking strategy, targeted attack. A system composed of two interdependent scale-free networks with tunable clustering is provided. The effects of coupling strength and coupling preference on attack vulnerability are explored. Numerical simulation results demonstrate that interdependent links between two networks make the entire system much more fragile to attacks. Also, it is found that clustering significantly increases the vulnerability of interdependent scale-free networks. Moreover, for fully coupled network, disassortative coupling is found to be most vulnerable to random attacks, while the random and assortative coupling have little difference. Additionally, enhancing coupling strength can greatly enhance the fragility of interdependent networks against targeted attacks. These results can not only improve the deep understanding of structural complexity of complex systems, but also provide insights into the guidance of designing resilient infrastructures.

  15. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information.

    Science.gov (United States)

    Wang, Chundong; Zhu, Likun; Gong, Liangyi; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-03-15

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  16. A self-confirming engine for preventing man-in-the-middle attack

    OpenAIRE

    Kanamori, Masataka; Kobayashi, Takashi; Yamaguchi, Suguru

    2004-01-01

    In this paper, we focus on how to correct address mapping violation, in which an attacker rewrites the address mapping table of a victim to perform a Man-in-the-Middle (MITM) attack. We propose a technique for preventing MITM attacks in which a malicious user intercepts and possibly alters the data transmitted between two hosts. MITM attack is hard for legitimate users to notice during their normal communication, because each user believes they are communicating directly. Address mapping viol...

  17. Noncombatants and liability to be attacked in wars

    DEFF Research Database (Denmark)

    Lippert-Rasmussen, Kasper

    2013-01-01

    The paper assumes that some people, at least, are liable to attack in war. In a number of ways, this is an ambiguous statement, so before proceeding, I need to clarify the specific senses in which I shall generally be using the terms "liable" and "attack." When I write that "S is liable to milita...

  18. Psychological distress and prejudice following terror attacks in France.

    Science.gov (United States)

    Goodwin, Robin; Kaniasty, Krzysztof; Sun, Shaojing; Ben-Ezra, Menachem

    2017-08-01

    Terrorist attacks have the capacity to threaten our beliefs about the world, cause distress across populations and promote discrimination towards particular groups. We examined the impact of two different types of attacks in the same city and same year on psychological distress and probable posttraumatic stress symptoms, and the moderating effects of religion or media use on distress/posttraumatic symptoms and inter-group relations. Two panel surveys four weeks after the January 2015 Charlie Hebdo attack (N = 1981) and the November 2015 Bataclan concert hall/restaurant attacks (N = 1878), measured intrinsic religiosity, social and traditional media use, psychological distress (K6), probable posttraumatic stress symptoms (proposed ICD-11), symbolic racism and willingness to interact with Muslims by non-Muslims. Prevalence of serious mental illness (K6 score > 18) was higher after November 2015 attacks (7.0% after the first attack, 10.2% the second, χ2 (1) = 5.67, p < 0.02), as were probable posttraumatic stress symptoms (11.9% vs. 14.1%; χ2 (1) = 4.15, p < 0.04). In structural equation analyses, sex, age, geographic proximity, media use and religiosity were associated with distress, as was the interaction between event and religiosity. Distress was then associated with racism symbolism and willingness to interact with Muslims. Implications are considered for managing psychological trauma across populations, and protecting inter-group harmony. Copyright © 2017 Elsevier Ltd. All rights reserved.

  19. Understanding public confidence in government to prevent terrorist attacks.

    Energy Technology Data Exchange (ETDEWEB)

    Baldwin, T. E.; Ramaprasad, A,; Samsa, M. E.; Decision and Information Sciences; Univ. of Illinois at Chicago

    2008-04-02

    A primary goal of terrorism is to instill a sense of fear and vulnerability in a population and to erode its confidence in government and law enforcement agencies to protect citizens against future attacks. In recognition of its importance, the Department of Homeland Security includes public confidence as one of the principal metrics used to assess the consequences of terrorist attacks. Hence, a detailed understanding of the variations in public confidence among individuals, terrorist event types, and as a function of time is critical to developing this metric. In this exploratory study, a questionnaire was designed, tested, and administered to small groups of individuals to measure public confidence in the ability of federal, state, and local governments and their public safety agencies to prevent acts of terrorism. Data was collected from three groups before and after they watched mock television news broadcasts portraying a smallpox attack, a series of suicide bomber attacks, a refinery explosion attack, and cyber intrusions on financial institutions, resulting in identity theft. Our findings are: (a) although the aggregate confidence level is low, there are optimists and pessimists; (b) the subjects are discriminating in interpreting the nature of a terrorist attack, the time horizon, and its impact; (c) confidence recovery after a terrorist event has an incubation period; and (d) the patterns of recovery of confidence of the optimists and the pessimists are different. These findings can affect the strategy and policies to manage public confidence after a terrorist event.

  20. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    International Nuclear Information System (INIS)

    Friedrich, Steinhaeusler; Lyudmila, Zaitseva; Stan, Rydell

    2008-01-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb).This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment