Cookies Policy
The website need some cookies and similar means to function. If you permit us, we will use those means to collect data on your visits for aggregated statistics to improve our service. Find out More
Accept Reject
  • Menu
Publications

2024

Use of a Paclitaxel Drug-Eluting Stent for the Treatment of Hemodialysis Access Outflow Stenosis

Authors
Pinelo, A; Almeida, P; Loureiro, L; Rego, D; Teixeira, S; Mendes, D; Teles, P; Sousa, C; de Matos, N;

Publication
JOURNAL OF VASCULAR AND INTERVENTIONAL RADIOLOGY

Abstract
Purpose: To evaluate the outcomes and durability of drug -eluting stents (DESs) for the treatment of hemodialysis access outflow stenosis. Material and Methods: A single -center retrospective analysis was conducted of all patients with hemodialysis vascular access outflow stenosis treated with a paclitaxel-coated DES (Eluvia; Boston Scientific, Marlborough, Massachusetts) between January 2020 and July 2022. A total of 34 DESs were implanted to treat outflow stenosis in 32 patients. Primary target lesion patency after stent deployment was the main outcome. Comparison between the time interval free from target lesion reintervention (TLR) after previous plain balloon angioplasty (PBA) and that after stent deployment for the same target lesion was considered a secondary outcome. Results: The primary patency at 6, 12, and 18 months was 63.1%, 47.6%, and 41.7%, respectively. The secondary patency rate was 100% at 18 months. The median time interval free from TLR increased from 4.1 to 11.9 months (P < .001). No adverse events were observed during the median follow-up period of 387 days. Conclusions: The patency rates after use of DES for hemodialysis access outflow stenosis were comparable with results for drug -coated balloons and stent grafts, addressing recoil and minimizing the risk of jailing by a covered stent.

2024

Grid-Forming Photovoltaic Generators Operating During Power System Transients

Authors
Roldán-Pérez, J; Prodanovic, M; Rodrigues, J; Moreira, C;

Publication
IEEE 15TH INTERNATIONAL SYMPOSIUM ON POWER ELECTRONICS FOR DISTRIBUTED GENERATION SYSTEMS, PEDG 2024

Abstract
Grid-forming (GF) converters based on renewable energy sources are a fundamental piece of future power systems. In particular, the design specifications of GF converters in photovoltaic (PV) applications are difficult to meet because PV inverters lack energy storage. The operation of GF-PV inverters under normal conditions has already been addressed in the existing literature. However, the operation in case of large disturbances, such as faults, has rarely been explored. In this paper, a GF controller for a two-stage PV inverter that is robust against faults is presented. This control system includes several improvements compared to the traditional GF controller. Power feedforwards and saturations are applied to improve the transient performance. Also, a method to keep the virtual swing equation synchronised when the current saturates is presented. Remarkably, there is no need to change the controller structure during faults. Simulations of a PV inverter connected to a simple power system based on a diesel generator and loads are conducted. The results show that the proposed countermeasures improve the performance of GF-PV inverters in case of faults. In addition, it is shown that keeping the phase of the virtual swing equation and the grid voltage space vector synchronised is important to avoid the collapse of the dc-link voltage. Suggestions for further research are presented in the last part of the work.

2024

Work-in-progress—Introduction to Virtual Reality Headset: Experiments with Secondary and Higher Education students

Authors
Almeida, D; Castelhano, M; Morgado, L; Pedrosa, D;

Publication
Academic Proceedings of the 10th International Conference of the Immersive Learning Research Network (iLRN2024)

Abstract
This work-in-progress aims to analyze perspectives of secondary and higher education students regarding the feasibility of integrating immersive Virtual Reality (VR) into the classroom. The harvesting of students' opinions was conducted through oral and written questionnaires after a Virtual Reality Environment activity held during two sessions of an event and other in an undergraduate class. The answers enable the understanding of challenges they faced during the activity, identifying elements that contributed to participants' immersion, assessment of perceived realism, and individuals' opinions on the integration of VR in the classroom. Conclusions regarding the applicability of VR from the perspective of secondary and higher education students can be drawn.

2024

Program Synthesis using Inductive Logic Programming for the Abstraction and Reasoning Corpus

Authors
Rocha, FM; Dutra, I; Costa, VS;

Publication
CoRR

Abstract

2024

C'est très CHIC: A compact password-authenticated key exchange from lattice-based KEM

Authors
Arriaga, A; Barbosa, M; Jarecki, S; Skrobot, M;

Publication
IACR Cryptol. ePrint Arch.

Abstract
Driven by the NIST’s post-quantum standardization efforts and the selection of Kyber as a lattice-based Key-Encapsulation Mechanism (KEM), several Password Authenticated Key Exchange (PAKE) protocols have been recently proposed that leverage a KEM to create an efficient, easy-to-implement and secure PAKE. In two recent works, Beguinet et al. (ACNS 2023) and Pan and Zeng (ASIACRYPT 2023) proposed generic compilers that transform KEM into PAKE, relying on an Ideal Cipher (IC) defined over a group. However, although IC on a group is often used in cryptographic protocols, special care must be taken to instantiate such objects in practice, especially when a low-entropy key is used. To address this concern, Dos Santos et al. (EUROCRYPT 2023) proposed a relaxation of the IC model under the Universal Composability (UC) framework called Half-Ideal Cipher (HIC). They demonstrate how to construct a UC-secure PAKE protocol, EKE-KEM, from a KEM and a modified 2-round Feistel construction called m2F. Remarkably, the m2F sidesteps the use of an IC over a group, and instead employs an IC defined over a fixed-length bitstring domain, which is easier to instantiate. In this paper, we introduce a novel PAKE protocol called CHIC that improves the communication and computation efficiency of EKE-KEM, by avoiding the HIC abstraction. Instead, we split the KEM public key in two parts and use the m2F directly, without further randomization. We provide a detailed proof of the security of CHIC and establish precise security requirements for the underlying KEM, including one-wayness and anonymity of ciphertexts, and uniformity of public keys. Our findings extend to general KEM-based EKE-style protocols and show that a passively secure KEM is not sufficient. In this respect, our results align with those of Pan and Zeng (ASIACRYPT 2023), but contradict the analyses of KEM-to-PAKE compilers by Beguinet et al. (ACNS 2023) and Dos Santos et al. (EUROCRYPT 2023). Finally, we provide an implementation of CHIC, highlighting its minimal overhead compared to the underlying KEM – Kyber. An interesting aspect of the implementation is that we reuse the rejection sampling procedure in Kyber reference code to address the challenge of hashing onto the public key space. As of now, to the best of our knowledge, CHIC stands as the most efficient PAKE protocol from black-box KEM that offers rigorously proven UC security. © The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd. 2025.

2024

Exploring the dynamics of the Kelvin-Helmholtz instability in paraxial fluids of light

Authors
Ferreira, TD; Garwola, J; Silva, NA;

Publication
PHYSICAL REVIEW A

Abstract
Paraxial fluids of light have recently emerged as promising analog physical simulators of quantum fluids using laser propagation inside nonlinear optical media. In particular, recent works have explored the versatility of such systems for the observation of two-dimensional quantum-like turbulence regimes, dominated by quantized vortex formation and interaction that results in distinctive kinetic energy power laws and inverse energy cascades. In this manuscript, we explore a regime analog to Kelvin-Helmholtz instability to examine in further detail the qualitative dynamics involved in the transition from smooth laminar flow to turbulence at the interface of two fluids with distinct velocities. Both numerical and experimental results reveal the formation of a vortex sheet as expected, with a quantized number of vortices determined by initial conditions. Using an effective length transformation scale we get a deeper insight into the vortex formation phase, observing the appearance of characteristic power laws in the incompressible kinetic energy spectrum that are related to the single vortex structures. The results enclosed demonstrate the versatility of paraxial fluids of light and may set the stage for the future observation of distinct classes of phenomena recently predicted to occur in these systems, such as radiant instability and superradiance.

  • 100
  • 3959