366 research outputs found

    Hybrid Approach to English-Hindi Name Entity Transliteration

    Full text link
    Machine translation (MT) research in Indian languages is still in its infancy. Not much work has been done in proper transliteration of name entities in this domain. In this paper we address this issue. We have used English-Hindi language pair for our experiments and have used a hybrid approach. At first we have processed English words using a rule based approach which extracts individual phonemes from the words and then we have applied statistical approach which converts the English into its equivalent Hindi phoneme and in turn the corresponding Hindi word. Through this approach we have attained 83.40% accuracy.Comment: Proceedings of IEEE Students' Conference on Electrical, Electronics and Computer Sciences 201

    Efficacy of vitamin E and vitamin C against silica induced toxicity on male reproductive organs of albino rats

    Get PDF
    Silica is one of the most documented workplace contaminants. Long-term occupational exposure to silica is associated with an increased risk in respiratory diseases such as silicosis, tuberculosis, chronic bronchitis, chronic obstructive pulmonary disease and lung cancer. The present study was carried out to observe the alteration in testosterone level & histopathological changes in the testis and epididymis after silica exposure, and to show whether therapeutic agents (Vitamin E + Vitamin C) used in study may provide recovery against exposure to silica. For investigations, silica was administered in albino rats as silicon dioxide at a dose of 40 mg/Kg for 28 days (IP) to produce toxic effects. Recovery pattern was evaluated by Vitamin E + vitamin C (50 mg/kg, ip + 100 mg/kg, po, for 5 days after silica administration. The study showed alterations in the various blood parameters after intraperitonealintoxication of silicon dioxide. Testosterone was significantly decreased in experimental rats after 28 days of silica intoxication. Therapeutic agents i.e. vitamin E and vitamin C recouped the values to normal control and recoupment was also observed in histology of testis and epididymis

    Influence of silica intoxication on female reproductive organs with therapeutic agents vitamin E and vitamin C

    Get PDF
    The aim of the present study was to observe the alteration of blood biochemical and histopathological variables after silica exposure, and also to show whether therapeutic agents (Vitamin E + Vitamin C) used in study may provide recovery against exposure to silica. In this study, silica was administered as silicon dioxide at a dose of 40 mg/kg for 28 days to produce toxic effect. Recovery pattern was evaluated by Vitamin E + vitamin C (50 mg/kg, ip + 100 mg/kg, po), The present study showed alterations in the activities of oestrogen and LH were significantly decreased in experimental rats after 28 days of silica intoxication. The level of progesteron and FSH, were also decreased. Therapeutic agents i.e. vitamin E and vitamin C recouped the values to normal and near to control

    The 2010 Microfinance Crisis in Andhra Pradesh, India and its Implications for Microfinance in India

    Get PDF
    This paper looks at the trajectory followed by microfinance in India and specifically focuses on the state of Andhra Pradesh. In 2010 a law by the state government of Andhra Pradesh halted operations of private microfinance organizations in the state, adversely impacting their recovery and liquidity. This crisis, although not wholly unexpected, still shook the industry both in the state and across the country. This paper analyzes the impact of the crisis specifically on Andhra Pradesh and in general on the industry in India and provides recommendations for the way ahead, both for the government via the regulatory route and microfinance organizations in their operations. Once considered to be an ideal development strategy, microfinance has lost much of its sheen in recent years and is increasingly under fire

    PRO-ORAM: Constant Latency Read-Only Oblivious RAM

    Get PDF
    Oblivious RAM is a well-known cryptographic primitive to hide data access patterns. However, the best known ORAM schemes require a logarithmic computation time in the general case which makes it infeasible for use in real-world applications. In practice, hiding data access patterns should incur a constant latency per access. In this work, we present PRO-ORAM --- an ORAM construction that achieves constant latencies per access in a large class of applications. PRO-ORAM theoretically and empirically guarantees this for read-only data access patterns, wherein data is written once followed by read requests. It makes hiding data access pattern practical for read-only workloads, incurring sub-second computational latencies per access for data blocks of 256 KB, over large (gigabyte-sized) datasets.PRO-ORAM supports throughputs of tens to hundreds of MBps for fetching blocks, which exceeds network bandwidth available to average users today. Our experiments suggest that dominant factor in latency offered by PRO-ORAM is the inherent network throughput of transferring final blocks, rather than the computational latencies of the protocol. At its heart, PRO-ORAM utilizes key observations enabling an aggressively parallelized algorithm of an ORAM construction and a permutation operation, as well as the use of trusted computing technique (SGX) that not only provides safety but also offers the advantage of lowering communication costs

    PermuteRam: Optimizing Oblivious Computation for Efficiency

    Get PDF
    Privacy preserving computation is gaining importance. Along with secure computation guarantees, it is essential to hide information leakage through access patterns. Input-oblivious execution is a security property that is crucial to guarantee complete privacy preserving computation. In this work, we present an algorithm-specific approach to achieve input-oblivious execution. We call this class of algorithms PermuteRam. PermuteRam algorithms satisfy a specific patterns in their execution profile called Perpat— patterns that can be realized using permutation as a primitive. Next, we claim that algorithms having Perpat pattern execute in an input-oblivious manner. Further, we show that PermuteRam is expressive and includes various categories of algorithms like sorting, clustering, operating on tree data structures and so on. PermuteRam algorithms incur only an additive overhead of O(N) and a private storage of O(sqrt(N)). Hence, PermuteRam algorithms demonstrate optimal performance for linear or super-linear complexities

    Faster Secure Arithmetic Computation Using Switchable Homomorphic Encryption

    Get PDF
    Secure computation on encrypted data stored on untrusted clouds is an important goal. Existing secure arithmetic computation techniques, such as fully homomorphic encryption (FHE) and somewhat homomorphic encryption (SWH), have prohibitive performance and/or storage costs for the majority of practical applications. In this work, we investigate a new secure arithmetic computation primitive called switchable homomorphic encryption (SHE) that securely switches between existing inexpensive partially homomorphic encryption techniques to evaluate arbitrary arithmetic circuits over integers. SHE is suited for use in a two-cloud model that is practical, but which makes stronger assumptions than the standard single-cloud server model. The security of our SHE solution relies on two non-colluding parties, in which security holds as long as one of them is honest. We benchmark SHE directly against existing secure arithmetic computation techniques---FHE and SWH---on real clouds (Amazon and Rackspace) using microbenchmarks involving fundamental operations utilized in many privacy-preserving computation applications. Experimentally, we find that SHE offers a new design point for computing on large data---it has reasonable ciphertext and key sizes, and is consistently faster by several (2--3) orders of magnitude compared to FHE and SWH on circuits involving long chain of multiplications. SHE exhibits slower performance only in certain cases, when batch (or parallel) homomorphic evaluation is possible, only against SWH schemes (which have limited expressiveness and potentially high ciphertext and key storage costs)

    Robust P2P Primitives Using SGX Enclaves

    Get PDF
    Peer-to-peer (P2P) systems such as BitTorrent and Bitcoin are susceptible to serious attacks from byzantine nodes that join as peers. Research has explored many adversarial models with additional assumptions, ranging from mild (such as pre-established PKI) to strong (such as the existence of common random coins). One such widely-studied model is the general-omission model, which yields simple protocols with good efficiency, but has been considered impractical or unrealizable since it artificially limits the adversary only to omitting messages. In this work, we study the setting of a synchronous network wherein peer nodes have CPUs equipped with a recent trusted computing mechanism called Intel SGX. In this model, we observe that the byzantine adversary reduces to the adversary in the general-omission model. As a first result, we show that by leveraging SGX features, we eliminate any source of advantage for a byzantine adversary beyond that gained by omitting messages, making the general-omission model realizable. Second, we present new protocols that improve the communication complexity of two fundamental primitives — reliable broadcast and common random coins (or beacons) — in the synchronous setting, by utilizing SGX features. Our evaluation of 1000 nodes running on 40 DeterLab machines confirms theoretical efficiency claim

    An Improved Method for High Quality Metagenomics DNA Extraction from Human and Environmental Samples

    Get PDF
    To explore the natural microbial community of any ecosystems by high-resolution molecular approaches including next generation sequencing, it is extremely important to develop a sensitive and reproducible DNA extraction method that facilitate isolation of microbial DNA of sufficient purity and quantity from culturable and uncultured microbial species living in that environment. Proper lysis of heterogeneous community microbial cells without damaging their genomes is a major challenge. In this study, we have developed an improved method for extraction of community DNA from different environmental and human origin samples. We introduced a combination of physical, chemical and mechanical lysis methods for proper lysis of microbial inhabitants. The community microbial DNA was precipitated by using salt and organic solvent. Both the quality and quantity of isolated DNA was compared with the existing methodologies and the supremacy of our method was confirmed. Maximum recovery of genomic DNA in the absence of substantial amount of impurities made the method convenient for nucleic acid extraction. The nucleic acids obtained using this method are suitable for different downstream applications. This improved method has been named as the THSTI method to depict the Institute where the method was developed

    Differential cross section measurements for the production of a W boson in association with jets in proton–proton collisions at √s = 7 TeV

    Get PDF
    Measurements are reported of differential cross sections for the production of a W boson, which decays into a muon and a neutrino, in association with jets, as a function of several variables, including the transverse momenta (pT) and pseudorapidities of the four leading jets, the scalar sum of jet transverse momenta (HT), and the difference in azimuthal angle between the directions of each jet and the muon. The data sample of pp collisions at a centre-of-mass energy of 7 TeV was collected with the CMS detector at the LHC and corresponds to an integrated luminosity of 5.0 fb[superscript −1]. The measured cross sections are compared to predictions from Monte Carlo generators, MadGraph + pythia and sherpa, and to next-to-leading-order calculations from BlackHat + sherpa. The differential cross sections are found to be in agreement with the predictions, apart from the pT distributions of the leading jets at high pT values, the distributions of the HT at high-HT and low jet multiplicity, and the distribution of the difference in azimuthal angle between the leading jet and the muon at low values.United States. Dept. of EnergyNational Science Foundation (U.S.)Alfred P. Sloan Foundatio
    corecore