20 research outputs found

    Bio-Synthesis of copper nanoparticles (CuNPs) using Garlic extract to investigate antibacterial activity

    Get PDF
    Bio-synthesis of metal nanoparticles (CuNPs) is regarded as one of the recently developed, economic and environmentally benign method. In the present investigation, Copper nanoparticles were synthesized reacting garlic (Allium sativum) extract with Copper Sulphate (CuSO4∙5H2O) solution over magnetic stirrer at 80 °C for 1 hour. So-prepared CuNPs were studied by observing the color change at various time intervals.  Further, the nanoparticles were characterized using UV-Visible spectroscopy, Energy Dispersive X-ray spectroscopy (EDX) and Fourier Transform Infrared spectroscopy (FTIR). The results of UV-Vis   spectroscopy   clearly showed presence of absorption peak at 595 nm which confirmed   the   formation   of   copper nanoparticles. Likewise, the EDX spectrum depicts the presence of optical band at 8 eV which is the characteristic peak of Copper consisting of 38.747 % by weight and FTIR spectra revealed presence of various phytochemicals possessing characteristic functional groups such as carbonyl and phenolic at the surface of CuNPs. Thus, natural products available in the garlic extract help in reduction and stabilization of Copper nanoparticles.  The antibacterial activity of Copper nanoparticles was investigated against Gram +ve (Staphylococcus aureus) and Gram –ve bacteria (Escherichia coli) using Agarwell diffusion method. The results of antibacterial test showed that CuNPs were found to be much sensitive towards Gram –ve bacteria compared to gram +ve bacteria.  BIBECHANA 17 (2020) 12-18  

    Bio-Synthesis of copper nanoparticles (CuNPs) using Garlic extract to investigate antibacterial activity

    Get PDF
    Bio-synthesis of metal nanoparticles (CuNPs) is regarded as one of the recently developed, economic and environmentally benign method. In the present investigation, Copper nanoparticles were synthesized reacting garlic (Allium sativum) extract with Copper Sulphate (CuSO4∙5H2O) solution over magnetic stirrer at 80 °C for 1 hour. So-prepared CuNPs were studied by observing the color change at various time intervals.  Further, the nanoparticles were characterized using UV-Visible spectroscopy, Energy Dispersive X-ray spectroscopy (EDX) and Fourier Transform Infrared spectroscopy (FTIR). The results of UV-Vis   spectroscopy   clearly showed presence of absorption peak at 595 nm which confirmed   the   formation   of   copper nanoparticles. Likewise, the EDX spectrum depicts the presence of optical band at 8 eV which is the characteristic peak of Copper consisting of 38.747 % by weight and FTIR spectra revealed presence of various phytochemicals possessing characteristic functional groups such as carbonyl and phenolic at the surface of CuNPs. Thus, natural products available in the garlic extract help in reduction and stabilization of Copper nanoparticles.  The antibacterial activity of Copper nanoparticles was investigated against Gram +ve (Staphylococcus aureus) and Gram –ve bacteria (Escherichia coli) using Agarwell diffusion method. The results of antibacterial test showed that CuNPs were found to be much sensitive towards Gram –ve bacteria compared to gram +ve bacteria.  BIBECHANA 17 (2020) 12-18  

    Role of hysterolaparoscopy for the evaluation of primary infertility: An experience from a tertiary care hospital

    Get PDF
    Background: Infertility is one of the most common problem for which couple seeks medical attention. The main objective of the study was to assess the role of diagnostic hysterolaparoscopy in the diagnosis and treatment of primary infertility patients.Methods: For this retrospective study, patient with the diagnosis of primary infertility were recruited. Patients admitted between the periods 2014 to 2016 were included. Pertinent data related to infertility were collected from the case records and entered in predesigned performa.Results: Patients with primary infertility 246 (82%) diagnosed to have pelvic pathology. The most common cause of infertility was ovarian 122 (36.63%), Uterine 66 (19.82%), tubal 84 (25.22%) and unexplained infertility in 103 (30.93%) women. Patients with PCOS 76 (22.82%) and endometriosis 46 (13.81%) treated with drilling and endometriotic cystectomy. In 32 (9.60%) of patients hysteroscopic cannulation was done. For distal tubal blockage fimbrioplasty was performed in 38 (11.41%) of women. Pelvic adhesions diagnosed in 26 (7.80%) women. patients diagnosed with uterine septum 42 (12.61%) required hysteroscopic septal resection. During the evaluation of infertility 70 (21%) of women diagnosed to have incidental pelvic pathology treated according to pathology.Conclusions: Hysterolaparoscopy is emerging as a valuable technique for complete assessment of female infertility and also helps in treatment according to the cause

    Living fetus without congenital malformation in a singleton partial hydatidiform molar pregnancy: a case report and review of the literature

    Get PDF
    A 36 years old  lady gravida 2 para 1, came to our emergency ward at 9:30 pm on 12th  June 2010  with complains of bleeding p/v for 2 hours with history of bleeding at 12 weeks. On examination she was anemic and uterus was 32 weeks size with good fetal heart sound. Bleeding was coming through os, on p/s examination. Ultrasonography showed a single live fetus of 1033 grams and thickened placenta (79 mm thickness) showing multiple cystic lesion with peripheral hypervascularity, giving an impression of partial hydatidiform mole. She was managed conservatively and delivered a live preterm male child of 960 grams on 13th June 2010 evening without any congenital malformation. Placental weight was 1800 grams with multiple small vesicles. Now the boy is 4 years old and going to school with normal developmental milestone

    Efficient Certificateless Online/Offline Signature

    Get PDF
    Abstract Public key cryptography usually is computationally more expensive than symmetric key systems. Due to this low power or resource constrained devices cannot make use of public key cryptosystems easily. There is a need for high security in these devices since many of these devices perform complex tasks which includes interaction with third party cloud infrastructures. These cloud infrastructures are not trusted entities. Hence there is need for light weight public key cryptography which are secure against these cloud administrators. The trusted entity in certificateless schemes cannot compromise the security of the users. Online/offline have two parts, first the computationally heavy part(offline) of the cryptosystem and then the main "online" algorithm for use on resource constrained devices. The heavy computations are done in the offline phase on a more powerful device. Hence, Certificateless online/offline schemes are perfect for low power devices interacting with clouds. In this paper, we present a certificateless online/offline signature scheme. This scheme is the most efficient certificateless signature scheme in existence and also has the added advantage of being online/offline. The scheme is proven secure in the random oracle model

    A Revocable Online-Offline Certificateless Signature Scheme without Pairing

    Get PDF
    Certificateless Public key Cryptography is a widely studied paradigm due to its advantages of not having the key-escrow problem and the lack of use of certificates. Online-Offline signature schemes are extremely relevant today because of their great practical applications. In an online-offline signature scheme all the heavy computation is done on powerful processors and stored securely in the offline phase, and the online component requires only light computation. Hence, it is widely used in several low-resource devices like mobile phones, etc. Revocation is another important problem of wide interest as it helps to keep a check on misbehaving users. Currently, there are very few revocable certificateless signature schemes in the literature. We have addressed some of the limitations of the previously existing schemes and designed a new model for the same that involves periodic time generated keys. We present a revocable online-offline certificateless signature scheme without pairing. Pairing, though a very useful mathematical function, comes at the cost of heavy computation. Our scheme is proved secure in the random oracle model using a tight security reduction to the computational Diffie-Hellman problem

    Some Studies on Different Power Allocation Schemes of Superposition Modulation

    No full text
    Abstract—Superposition Modulation/Mapping (SM) is a newly evolving modulation technique in which the conversion from binary digits to symbols is done by linear superposition of the binary digits instead of bijective (one-to-one) mapping. Due to linear superposition, the symbol distribution of the data symbols thus formed are Gaussian shaped which is capacity achieving without active signal shaping. In this paper, a detailed study on SM has been presented with respect to its different power allocation schemes namely Equal Power Allocation (EPA), Unequal Power Allocation (UPA) and Grouped Power Allocation (GPA). Also, it has been shown that SM is more capacity achieving than the conventional modulation technique such as Quadrature Amplitude Modulation (QAM)
    corecore