28 research outputs found

    SUSTAINABILITY OF THE PROBIOTIC LACTOBACILLUS CASEI IN FORTIFIED INDIAN MILK CAKES UNDER DIFFERENT PRESERVATION CONDITIONS-EFFECTS OF CO-IMMOBILIZATION OF L. CASEI AND COMMERCIAL PREBIOTIC INULIN (CHICORY BASED) AND MILLET INULIN

    Get PDF
    Objective: The objective of the present article is to identify the most suitable Indian millet inulin for the growth of probiotic Lactobacillus casei and to evaluate the effects of the fortification vectors (probiotics and probiotic-prebiotic combination in immobilized conditions) and immobilization methods on the sustainability of L. casei in a fortified Indian sweet (milk cake) preserved under different conditions.Methods: Inulin was extracted from pearl, finger and great millets. The concentrations of L. casei, grown on three millet inulins, were compared in 24 h batch culture. The L. casei and probiotic-prebiotic combinations namely L. casei-commercial inulin and L. casei-pearl millet inulin were immobilized using entrapment, external and internal microencapsulation methods. The Indian milk cake samples were fortified with the immobilized probiotic cells, co-immobilized probiotic-prebiotic combinations. The fortified samples were preserved at different conditions (temperature: 4 °C and-20 °C; Time: 1-4 w). The sustainability of L. casei in the preserved samples was determined using spread plate method and the cell concentrations were compared among all fortified samples.Results: Pearl millet inulin is determined to be the most suitable millet inulin for the growth of L. casei. The synergistic combination of L. casei–pearl millet inulin, co-immobilized with internal gelation technique is the best fortification vector for the viability of L. casei in preserved food samples.Conclusion: The L. casei, co-immobilized with pearl millet inulin through internal gelation technique, can be utilized as an effective fortification vector for the sustainability of probiotic cells in preserved Indian milk cakes and similar food samples

    A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer

    Full text link
    Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we propose a microarchitectural end-to-end attack methodology on generic lattice-based post-quantum key encapsulation mechanisms to recover the long-term secret key. Our attack targets a critical component of a Fujisaki-Okamoto transform that is used in the construction of almost all lattice-based key encapsulation mechanisms. We demonstrate our attack model on practical schemes such as Kyber and Saber by using Rowhammer. We show that our attack is highly practical and imposes little preconditions on the attacker to succeed. As an additional contribution, we propose an improved version of the plaintext checking oracle, which is used by almost all physical attack strategies on lattice-based key-encapsulation mechanisms. Our improvement reduces the number of queries to the plaintext checking oracle by as much as 39%39\% for Saber and approximately 23%23\% for Kyber768. This can be of independent interest and can also be used to reduce the complexity of other attacks

    Timing of Communication

    Get PDF
    Using an experiment, we demonstrate that a communication regime where a worker communicates about his intended effort is less effective in i) soliciting truthful information, and ii) motivating effort, than a regime where he communicates about his past effort. Our experiment uses a real-effort task, which additionally allows us to demonstrate the effects of communication on effort over time. We show that the timing of communication affects the dynamic pattern of work. In both treatments, individuals are most cooperative closest to the time of communication. Our results reveal that the timing of communication is a critical feature that merits attention in the design of mechanisms for information transmission in strategic settings. JEL: C72, C91, D83 Keywords: cheap talk, asymmetric information, lying Across a wide range of settings, agents take actions which are not observable by their strategic counterparts. In these situations, the interacting parties often communicate to overcome the informational asymmetry that results from hidden action. Over the last decade, a large literature has analyzed these environments focusing on the effect of pre-play communication on static choices. These papers have established that statements of intent or non-binding promises can be informative and increase cooperation in social dilemmas

    Teams promise but do not deliver

    Get PDF
    Individuals and two-person teams play a hidden-action trust game with pre-play communication. We replicate previous results for individuals that non-binding promises increase cooperation rates, but this does not extend to teams. While teams promise to cooperate at the same rate as individuals, they consistently renege on those promises. Additional treatments begin to explore the basis for team behavior. We rule out explanations hypothesizing that concern for partner's payoff drives team outcomes, as absent within-team communication, promise fulfillment rates increase compared to individuals. Rather, the results are consistent with the idea that communication between teammates provides support for self-serving behavior

    A practical key-recovery attack on LWE-based key- encapsulation mechanism schemes using Rowhammer

    Get PDF
    Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we propose a microarchitectural end-to-end attack methodology on generic lattice-based post-quantum key encapsulation mechanisms to recover the long-term secret key. Our attack targets a critical component of a Fujisaki-Okamoto transform that is used in the construction of almost all lattice-based key encapsulation mechanisms. We demonstrate our attack model on practical schemes such as Kyber and Saber by using Rowhammer. We show that our attack is highly practical and imposes little preconditions on the attacker to succeed. As an additional contribution, we propose an improved version of the plaintext checking oracle, which is used by almost all physical attack strategies on lattice-based key-encapsulation mechanisms. Our improvement reduces the number of queries to the plaintext checking oracle by as much as 39% for Saber and approximately 23% for Kyber768. This can be of independent interest and can also be used to reduce the complexity of other attacks

    Increasing frailty is associated with higher prevalence and reduced recognition of delirium in older hospitalised inpatients: results of a multi-centre study

    Get PDF
    Purpose: Delirium is a neuropsychiatric disorder delineated by an acute change in cognition, attention, and consciousness. It is common, particularly in older adults, but poorly recognised. Frailty is the accumulation of deficits conferring an increased risk of adverse outcomes. We set out to determine how severity of frailty, as measured using the CFS, affected delirium rates, and recognition in hospitalised older people in the United Kingdom. Methods: Adults over 65 years were included in an observational multi-centre audit across UK hospitals, two prospective rounds, and one retrospective note review. Clinical Frailty Scale (CFS), delirium status, and 30-day outcomes were recorded. Results: The overall prevalence of delirium was 16.3% (483). Patients with delirium were more frail than patients without delirium (median CFS 6 vs 4). The risk of delirium was greater with increasing frailty [OR 2.9 (1.8–4.6) in CFS 4 vs 1–3; OR 12.4 (6.2–24.5) in CFS 8 vs 1–3]. Higher CFS was associated with reduced recognition of delirium (OR of 0.7 (0.3–1.9) in CFS 4 compared to 0.2 (0.1–0.7) in CFS 8). These risks were both independent of age and dementia. Conclusion: We have demonstrated an incremental increase in risk of delirium with increasing frailty. This has important clinical implications, suggesting that frailty may provide a more nuanced measure of vulnerability to delirium and poor outcomes. However, the most frail patients are least likely to have their delirium diagnosed and there is a significant lack of research into the underlying pathophysiology of both of these common geriatric syndromes

    Essays on Behavioral Economics

    No full text

    Exploring the interaction of phenothiazinium dyes methylene blue, new methylene blue,azure A and azure B with tRNA Phe: spectroscopic, thermodynamic, voltammetric and molecular modeling approach

    No full text
    This study focuses on the understanding of the interaction of phenothiazinium dyes methylene blue (MB), new methylene blue (NMB), azure A (AZA) and azure B (AZB) with tRNAPhe with particular emphasis on deciphering the mode and energetics of the binding. Strong intercalative binding to tRNAPhe was observed for MB, NMB and AZB, bound by a partial intercalative mode. AZA has shown groove binding characteristics. From spectroscopic studies binding affinity values of the order of 105 M�1 were deduced for these dyes; the trend varied as MB 4 NMB 4 AZB 4 AZA. The binding was characterized by an increase of thermal melting temperatures and perturbation in the circular dichroism spectrum of tRNA. All the dyes acquired optical activity upon binding to tRNA. The binding was predominantly entropy driven with a favorable enthalpy term that increased with temperature in all the cases. Dissection of the Gibbs energy to polyelectrolytic and non-polyelectrolytic terms revealed a major role of the nonelectrostatic forces in the binding. The small but significant heat capacity changes and the observed enthalpy–entropy compensation phenomenon confirmed the involvement of multiple weak noncovalent forces driving the interaction. The mode of binding was confirmed from quenching, viscosity and cyclic voltammetric results. Using density functional theory, ground state optimized structures of the dyes were calculated to provide insight into theoretical docking studies to correlate the experimental approaches. The modeling results verified the binding location as well as the binding energy of complexation. The results may provide new insights into the structure–activity relationship useful in the design of effective RNA targeted therapeutic agents

    Priority based K-Erlang Distribution Method in Cloud Computing

    No full text
    Abstract — In this paper, we have proposed a priority based service time distribution method using Erlang Distribution for K-phases. The process of entering into the cloud is typically based on the priority of the service and form a queue. Each user needs to wait until the current user is being served if priority of the service is same, as per the First Come First Served policy. If the server is busy, then the user request has to be waited in the queue until the current user receives the result of the prescribed tasks. We have considered a priority class refers to a collection of all customers having the same priority. We introduce M/E K/1 model for a priority based single server and M/EK/2 model for priority based two servers in each class in cloud computing scenario to reduce overall mean queue length and waiting time. We have considered a single server and two server retrial queueing systems in which We considered a single server and two server queues with three classes of customers
    corecore