108 research outputs found

    Recipe optimisation for sugarcane bagasse fibre reinforced soy protein biocomposite

    Get PDF
    A series of biodegradable composites has been prepared using sugarcane bagasse fibres as reinforcement and soy protein isolate (SPI) as matrix. Sugarcane bagasse has been pretreated with 2% NaOH solution for improving its reinforcement. Recipe for matrix includes soy protein isolate as prime ingredient, glyoxal as crosslinking agent and glycerol as plasticizer. The composites are characterised for tensile properties. Three-factor and three-level Box-Behnken design is used to optimize the mass fraction of fibres, percentage of crosslinking and plasticizing agent. The model predicts that the best possible results would be achieved with the recipe having 20% fibres with matrix recipe of 11% glyoxal, 17.7% glycerol and 51.3% SPI by weight. The predicted and observed tensile strength of composite is found to be comparable. The glycerol content is found to play an important role in improvement of tensile property of composite

    Heat Killed Attenuated Leishmania Induces Apoptosis of HepG2 Cells Through ROS Mediated p53 Dependent Mitochondrial Pathway

    Get PDF
    Cytotoxic effect of attenuated Leishmania on liver cancer cells by inducing ROS generation. Methods: Spectrophotometric study to analyze cell death and levels of different active caspases. Flow cytometric study was done to analyze apoptosis induction and ROS generation and levels of different protein. Western blot analysis was performed to study the levels of protein. Confocal microscopy was done to ascertain the expression of different apoptotic markers. Results: We have now observed that attenuated Leishmania donovani UR6 also has potentiality towards growth inhibition of HepG2 cells and investigated the mechanism of action. The effect is associated with increased DNA fragmentation, rise in number of annexinV positive cells, and cell cycle arrest at G1 phase. The detection of unregulated levels of active PARP, cleaved caspases 3 and 9, cytosolic cytochrome C, Bax, and Bad, along with the observed downregulation of Bcl-2 and loss of mitochondrial membrane potential suggested the involvement of mitochondrial pathway. Enhanced ROS and p53 levels regulate the apoptosis of HepG2 cells. NAC was found to inhibit p53 production but PFT-α has no effect on ROS generation. In conclusion, Leishmania donovani UR6 efficiently induces apoptosis in HepG2 cells through ROS mediated p53 dependent mitochondrial pathway. Conclusion: It has been reported earlier that some parasites show prominent cytotoxic effect and prevent tumor growth. From our study we found that Leishmania donovani UR6 efficiently induced apoptosis in HepG2 cells through ROS mediated p53 dependent mitochondrial pathway. This study has rejuvenated the age old idea of bio-therap

    On the Hardness of the Finite Field Isomorphism Problem

    Get PDF
    The finite field isomorphism (FFI) problem was introduced in PKC\u2718, as an alternative to average-case lattice problems (like LWE, SIS, or NTRU). As an application, the same paper used the FFI problem to construct a fully homomorphic encryption scheme. In this work, we prove that the decision variant of the FFI problem can be solved in polynomial time for any field characteristics q=Ω(βn2)q= \Omega(\beta n^2), where q,β,nq,\beta,n parametrize the FFI problem. Then we use our result from the FFI distinguisher to propose polynomial-time attacks on the semantic security of the fully homomorphic encryption scheme. Furthermore, for completeness, we also study the search variant of the FFI problem and show how to state it as a qq-ary lattice problem, which was previously unknown. As a result, we can solve the search problem for some previously intractable parameters using a simple lattice reduction approach

    Composite nonwoven filter media with hierarchically arranged fibres of different geometries for automotive engine intake air filtration 

    Get PDF
    This paper reports the development, characterization, and performance assessment of a series of promisingly designed nonwoven air filter media for automotive engine intake application. Commercially available fibres are processed through a laboratory-based needle-punched nonwoven line to prepare a plurality of composite nonwoven filter media with hierarchically arranged fibres of different sizes or shapes. The filter media are then assessed for their dynamic filtration performance both at cleaned and clogging states by employing testing devices based on gravimetric measurement and particle counting technologies. The composite nonwoven filter media with hierarchically arranged fibres of different geometries display excellent filtration performance and are found to be very promising for commercial engine application. As compared to their homogeneously-mixed counterparts, the composite nonwoven filter media offer higher gravimetric as well as fractional filtration efficiency, higher dust holding capacity, and more delayed rise of pressure drop.

    Key Recovery Attack on the Partial Vandermonde Knapsack Problem

    Get PDF
    The Partial Vandermonde (PV) Knapsack problem is an algebraic variant of the low-density inhomogeneous SIS problem. The problem has been used as a building block for various lattice-based constructions, including signatures (ACNS\u2714, ACISP\u2718), encryptions (DCC\u2715,DCC\u2720), and signature aggregation (Eprint\u2720). At Crypto\u2722, Boudgoust, Gachon, and Pellet-Mary proposed a key distinguishing attack on the PV Knapsack exploiting algebraic properties of the problem. Unfortunately, their attack doesn\u27t offer key recovery, except for worst-case keys. In this paper, we propose an alternative attack on the PV Knapsack problem, which provides key recovery for a much larger set of keys. Like the Crypto\u2722 attack, it is based on lattice reduction and uses a dimension reduction technique to speed-up the underlying lattice reduction algorithm and enhance its performance. As a side bonus, our attack transforms the PV Knapsack problem into uSVP instances instead of SVP instances in the Crypto\u2722 attack. This also helps the lattice reduction algorithm, both from a theoretical and practical point of view. We use our attack to re-assess the hardness of the concrete parameters used in the literature. It appears that many contain a non-negligible fraction of weak keys, which are easily identified and extremely susceptible to our attack. For example, a fraction of 2192^{-19} of the public keys of a parameter set from ACISP\u2718 can be solved in about 3030 hours on a moderate server using off-the-shelf lattice reduction. This parameter set was initially claimed to have a 129129-bit security against key recovery attack. Its security was reduced to 8787-bit security using the distinguishing attack from Crypto\u2722. Similarly, the ACNS\u2714 proposal also includes a parameter set containing a fraction of 2192^{-19} of weak keys; those can be solved in about 1717 hours

    Fiat-Shamir signatures without aborts using Ring-and-Noise assumptions

    Get PDF
    Lattice and code based hard problems such as Learning With Errors (LWE) or syndrome decoding (SD) form cornerstones of post-quantum cryptography. However, signature schemes built on these assumptions remain rather complicated. Indeed, signature schemes from LWE problems are built on the Fiat-Shamir with abort paradigm with no apparent means for knowledge extraction. On the code side, signature schemes mainly stem from Stern\u27s zero-knowledge identification scheme. However, because of its large soundness error of 2/32/3, it is costly to turn into a signature scheme. The latest developments rely on complicated cut-and-choose and multiparty-in-the-head techniques. As a consequence, they apply the Fiat-Shamir transformation on protocols with at least 5 rounds, leading to additional complexity and degraded security parameters. In the present paper, we propose an alternative approach to build a simple zero-knowledge Σ\Sigma-protocol with a small soundness error, based on the hardness of Ring-and-Noise assumptions, a general family of assumptions that encompasses both lattices and codes. With such a Σ\Sigma-protocol at hand, signatures can directly be derived by invoking the standard Fiat-Shamir transform, without the need for aborts. The main novel tool that allows us to achieve this is the use of specifically tailored locality sensitive hash functions. We outline our schemes for general Ring-and-Noise assumptions and present them in detail for the ring of residues modulo Mersenne numbers endowed with the Hamming metric. This Mersenne setting is ideal to illustrate our schemes, since it is close in spirit to both lattice and code based assumptions

    Modular lattice signatures, revisited

    Get PDF
    In this paper we revisit the modular lattice signature scheme and its efficient instantiation known as pqNTRUSign. First, we show that a modular lattice signature scheme can be based on a standard lattice problem. The fundamental problem that needs to be solved by the signer or a potential forger is recovering a lattice vector with a restricted norm, given the least significant bits. We show that this problem is equivalent to the short integer solution (SIS) problem over the corresponding lattice. In addition, we show that by replacing the uniform sampling in pqNTRUSign with a bimodal Gaussian sampling, we can further reduce the size of a signature. An important new contribution, enabled by this Gaussian sampling version of pqNTRUSign, is that we can now perform batch verification of messages signed by the same public key, which allows the verifier to check approximately 24 signatures in a single verification process

    Comparative analysis of chromatin landscape in regulatory regions of human housekeeping and tissue specific genes

    Get PDF
    BACKGROUND: Global regulatory mechanisms involving chromatin assembly and remodelling in the promoter regions of genes is implicated in eukaryotic transcription control especially for genes subjected to spatial and temporal regulation. The potential to utilise global regulatory mechanisms for controlling gene expression might depend upon the architecture of the chromatin in and around the gene. In-silico analysis can yield important insights into this aspect, facilitating comparison of two or more classes of genes comprising of a large number of genes within each group. RESULTS: In the present study, we carried out a comparative analysis of chromatin characteristics in terms of the scaffold/matrix attachment regions, nucleosome formation potential and the occurrence of repetitive sequences, in the upstream regulatory regions of housekeeping and tissue specific genes. Our data show that putative scaffold/matrix attachment regions are more abundant and nucleosome formation potential is higher in the 5' regions of tissue specific genes as compared to the housekeeping genes. CONCLUSION: The differences in the chromatin features between the two groups of genes indicate the involvement of chromatin organisation in the control of gene expression. The presence of global regulatory mechanisms mediated through chromatin organisation can decrease the burden of invoking gene specific regulators for maintenance of the active/silenced state of gene expression. This could partially explain the lower number of genes estimated in the human genome
    corecore