LIVIVO - The Search Portal for Life Sciences

zur deutschen Oberfläche wechseln
Advanced search

Search results

Result 1 - 4 of total 4

Search options

  1. Article: Arthroscopic Meniscectomy vs Meniscal Repair: Comparison of Clinical Outcomes.

    Bottomley, James / Al-Dadah, Oday

    Cureus

    2023  Volume 15, Issue 8, Page(s) e44122

    Abstract: Background Meniscal tears are the most common injury of the knee. Surgical treatment has fallen into contention recently and includes arthroscopic meniscectomy and meniscal repair. The primary aim of this study was to quantitatively evaluate patients ... ...

    Abstract Background Meniscal tears are the most common injury of the knee. Surgical treatment has fallen into contention recently and includes arthroscopic meniscectomy and meniscal repair. The primary aim of this study was to quantitatively evaluate patients with isolated meniscal tears and compare their outcomes with patients who have undergone arthroscopic meniscus surgery. The secondary aim of this study was to compare the clinical outcomes of patients who have undergone arthroscopic meniscectomy with patients who have undergone arthroscopic meniscal repair. Methods This comparative clinical study screened 334 patients to identify subjects who underwent arthroscopic knee surgery for isolated meniscal tears and compare them to patients with symptomatic isolated meniscal tears awaiting surgery using validated patient-reported outcome measures. These included the Knee Injury and Osteoarthritis Outcome Score, International Knee Documentation Committee Subjective Knee Form, Lysholm score, Tegner score, EuroQol-5 Dimension, and the 12-Item Short Form Health Survey. Results A total of 117 patients (Meniscal Tear group (n=36), Meniscectomy group (n=64), and Meniscal Repair group (n=17)) were included in the final data analysis. Both the Meniscectomy group and the Meniscal Repair group (mean 55-month follow-up) showed significantly better clinical outcomes than patients in the Meniscal Tear group (p<0.05). Overall, the Meniscal Repair group demonstrated superior clinical outcomes when compared to the Meniscectomy group (p<0.05). Conclusion Arthroscopic knee surgery showed significant clinical benefit at medium-term follow-up in treating patients with isolated meniscal tears. When feasible, meniscal repair should be performed preferentially over meniscectomy.
    Language English
    Publishing date 2023-08-25
    Publishing country United States
    Document type Journal Article
    ZDB-ID 2747273-5
    ISSN 2168-8184
    ISSN 2168-8184
    DOI 10.7759/cureus.44122
    Database MEDical Literature Analysis and Retrieval System OnLINE

    More links

    Kategorien

  2. Article ; Online: Improving the documentation quality of point-of-care ultrasound scans in the emergency department.

    Aziz, Shadman / Bottomley, James / Mohandas, Vasant / Ahmad, Arif / Morelli, Gemma / Thenabadu, Sam

    BMJ open quality

    2020  Volume 9, Issue 1

    Abstract: A point-of-care ultrasound scan (POCUS) is a core element of the Royal College of Emergency Medicine (RCEM) specialty training curriculum. However, POCUS documentation quality can be poor, especially in the time-pressured environment of the emergency ... ...

    Abstract A point-of-care ultrasound scan (POCUS) is a core element of the Royal College of Emergency Medicine (RCEM) specialty training curriculum. However, POCUS documentation quality can be poor, especially in the time-pressured environment of the emergency department (ED). A survey of 10 junior ED clinicians at the Princess Royal University Hospital (PRUH) found that total POCUS documentation was as low as 38% in some examinations.This quality improvement project aimed to increase the coverage and quality of POCUS documentation in the ED. This was done by using a plan-do-study-act (PDSA) regime to improve the quality of POCUS documentation from the original baseline to 80%. There were three discreet PDSA cycles and the interventions included improving education and training about POCUS documentation and the introduction of an original proforma, which incorporated six minimum requirements for POCUS documentation as per the joint RCEM and Royal College of Radiologists (RCR) guidelines for POCUS documentation (patient details, indications, findings, conclusions, signature and date).The project team audited the quality of all documented scans in the resuscitation department of the PRUH against the RCEM/RCR guidelines at baseline and following three discrete PDSA cycles. This was done over an 8-week period, spanning 696 attendances to the resuscitation area of the ED and 42 documented POCUS examinations.Quality recording of the six RCEM/RCR elements of POCUS documentation was poor at baseline but improved following three successful PDSA cycles. There was a demonstrated improvement in five of six documentation elements: patient details on POCUS documentation increased from 53.3% to the 66.7%, indication from 60.0% to 66.7%, conclusion from 13.0% to 83.0%, signature from 86.7% to 100.0% and date from 46.7% to 66.7%.These results suggest that the introduction of a proforma and a vigorous education strategy are effective ways to improve the quality of documentation of ED POCUS.
    MeSH term(s) Documentation/standards ; Documentation/statistics & numerical data ; Emergency Service, Hospital/organization & administration ; Humans ; Point-of-Care Systems/statistics & numerical data ; Point-of-Care Systems/trends ; Quality Improvement ; Surveys and Questionnaires ; Ultrasonography/methods ; Ultrasonography/statistics & numerical data ; Ultrasonography/trends
    Language English
    Publishing date 2020-03-26
    Publishing country England
    Document type Journal Article
    ISSN 2399-6641
    ISSN (online) 2399-6641
    DOI 10.1136/bmjoq-2019-000636
    Database MEDical Literature Analysis and Retrieval System OnLINE

    More links

    Kategorien

  3. Book ; Online: Intel TDX Demystified

    Cheng, Pau-Chen / Ozga, Wojciech / Valdez, Enriquillo / Ahmed, Salman / Gu, Zhongshu / Jamjoom, Hani / Franke, Hubertus / Bottomley, James

    A Top-Down Approach

    2023  

    Abstract: Intel Trust Domain Extensions (TDX) is a new architectural extension in the 4th Generation Intel Xeon Scalable Processor that supports confidential computing. TDX allows the deployment of virtual machines in the Secure-Arbitration Mode (SEAM) with ... ...

    Abstract Intel Trust Domain Extensions (TDX) is a new architectural extension in the 4th Generation Intel Xeon Scalable Processor that supports confidential computing. TDX allows the deployment of virtual machines in the Secure-Arbitration Mode (SEAM) with encrypted CPU state and memory, integrity protection, and remote attestation. TDX aims to enforce hardware-assisted isolation for virtual machines and minimize the attack surface exposed to host platforms, which are considered to be untrustworthy or adversarial in the confidential computing's new threat model. TDX can be leveraged by regulated industries or sensitive data holders to outsource their computations and data with end-to-end protection in public cloud infrastructure. This paper aims to provide a comprehensive understanding of TDX to potential adopters, domain experts, and security researchers looking to leverage the technology for their own purposes. We adopt a top-down approach, starting with high-level security principles and moving to low-level technical details of TDX. Our analysis is based on publicly available documentation and source code, offering insights from security researchers outside of Intel.
    Keywords Computer Science - Cryptography and Security ; Computer Science - Operating Systems
    Subject code 303
    Publishing date 2023-03-27
    Publishing country us
    Document type Book ; Online
    Database BASE - Bielefeld Academic Search Engine (life sciences selection)

    More links

    Kategorien

  4. Book ; Online: Remote attestation of SEV-SNP confidential VMs using e-vTPMs

    Narayanan, Vikram / Carvalho, Claudio / Ruocco, Angelo / Almási, Gheorghe / Bottomley, James / Ye, Mengmei / Feldman-Fitzthum, Tobin / Buono, Daniele / Franke, Hubertus / Burtsev, Anton

    2023  

    Abstract: Trying to address the security challenges of a cloud-centric software deployment paradigm, silicon and cloud vendors are introducing confidential computing - an umbrella term aimed at providing hardware and software mechanisms for protecting cloud ... ...

    Abstract Trying to address the security challenges of a cloud-centric software deployment paradigm, silicon and cloud vendors are introducing confidential computing - an umbrella term aimed at providing hardware and software mechanisms for protecting cloud workloads from the cloud provider and its software stack. Today, Intel SGX, AMD SEV, Intel TDX, etc., provide a way to shield cloud applications from the cloud provider through encryption of the application's memory below the hardware boundary of the CPU, hence requiring trust only in the CPU vendor. Unfortunately, existing hardware mechanisms do not automatically enable the guarantee that a protected system was not tampered with during configuration and boot time. Such a guarantee relies on a hardware RoT, i.e., an integrity-protected location that can store measurements in a trustworthy manner, extend them, and authenticate the measurement logs to the user. In this work, we design and implement a virtual TPM that virtualizes the hardware RoT without requiring trust in the cloud provider. To ensure the security of a vTPM in a provider-controlled environment, we leverage unique isolation properties of the SEV-SNP hardware that allows us to execute secure services as part of the enclave environment protected from the cloud provider. We further develop a novel approach to vTPM state management where the vTPM state is not preserved across reboots. Specifically, we develop a stateless ephemeral vTPM that supports remote attestation without any persistent state on the host. This allows us to pair each confidential VM with a private instance of a vTPM completely isolated from the provider-controlled environment and other VMs. We built our prototype entirely on open-source components. Though our work is AMD-specific, a similar approach could be used to build remote attestation protocols on other trusted execution environments.

    Comment: 12 pages, 4 figures
    Keywords Computer Science - Cryptography and Security ; Computer Science - Operating Systems
    Subject code 005
    Publishing date 2023-03-29
    Publishing country us
    Document type Book ; Online
    Database BASE - Bielefeld Academic Search Engine (life sciences selection)

    More links

    Kategorien

To top