63 research outputs found
Optimiranje ekstrakcije polifenola iz okare
The objective of the present investigation is to examine okara, a suitable substrate for polyphenol extraction, and to develop a feasible eco-friendly process to maximize the yield of antioxidant phenolics. Box-Behnken design (BBD) based on response surface methodology (RSM) was employed to investigate the effect of temperature (°C), solvent fraction (%) and incubation time (min) on polyphenol extraction by using MINITAB 15 software. Acetone was used as solvent to extract the phenolic compounds possessing the antioxidant properties (DPPH radical scavenging activity, reducing power, and metal chelating activity). Extraction under the optimum conditions yielded total polyphenolic content of 1.16 mg/mL, DPPH radical scavenging activity of 61.07 %, metal chelating activity of 61.20 % and better reducing power. The effective model developed for antioxidant mining from okara under mild operational conditions can be a valuable technique for soybean-based food industry.Svrha je rada bila ispitati svojstva okare, supstrata za dobivanje polifenola, te razviti održivi, ekološki postupak izdvajanja maksimalne količine polifenola. Da bi se ispitao utjecaj temperature, udjela otapala i vremena inkubacije na ekstrakciju polifenola, upotrijebljen je Box-Behnken dizajn metodologije odzivnih površina uz pomoć softvera MINITAB 15. Upotrijebljen je aceton kao otapalo za ekstrakciju fenolnih spojeva, te su ispitana svojstva polifenola, i to: sposobnost uklanjanja DPPH radikala, reducirajuća snaga i aktivnost keliranja metala. Pri optimalnim je uvjetima dobiveno 1,16 mg/mL ukupnih polifenola, s aktivnošću uklanjanja DPPH radikala od 61,07 %; keliranja metala od 61,20 % i dobrom reducirajućom snagom. Razvijen je učinkoviti model izdvajanja antioksidativnih spojeva iz okare u umjerenim uvjetima procesa, što je važno u proizvodnji sojinih proizvoda
Optimiranje ekstrakcije polifenola iz okare
The objective of the present investigation is to examine okara, a suitable substrate for polyphenol extraction, and to develop a feasible eco-friendly process to maximize the yield of antioxidant phenolics. Box-Behnken design (BBD) based on response surface methodology (RSM) was employed to investigate the effect of temperature (°C), solvent fraction (%) and incubation time (min) on polyphenol extraction by using MINITAB 15 software. Acetone was used as solvent to extract the phenolic compounds possessing the antioxidant properties (DPPH radical scavenging activity, reducing power, and metal chelating activity). Extraction under the optimum conditions yielded total polyphenolic content of 1.16 mg/mL, DPPH radical scavenging activity of 61.07 %, metal chelating activity of 61.20 % and better reducing power. The effective model developed for antioxidant mining from okara under mild operational conditions can be a valuable technique for soybean-based food industry.Svrha je rada bila ispitati svojstva okare, supstrata za dobivanje polifenola, te razviti održivi, ekološki postupak izdvajanja maksimalne količine polifenola. Da bi se ispitao utjecaj temperature, udjela otapala i vremena inkubacije na ekstrakciju polifenola, upotrijebljen je Box-Behnken dizajn metodologije odzivnih površina uz pomoć softvera MINITAB 15. Upotrijebljen je aceton kao otapalo za ekstrakciju fenolnih spojeva, te su ispitana svojstva polifenola, i to: sposobnost uklanjanja DPPH radikala, reducirajuća snaga i aktivnost keliranja metala. Pri optimalnim je uvjetima dobiveno 1,16 mg/mL ukupnih polifenola, s aktivnošću uklanjanja DPPH radikala od 61,07 %; keliranja metala od 61,20 % i dobrom reducirajućom snagom. Razvijen je učinkoviti model izdvajanja antioksidativnih spojeva iz okare u umjerenim uvjetima procesa, što je važno u proizvodnji sojinih proizvoda
Multi-Input Attribute Based Encryption and Predicate Encryption
Motivated by several new and natural applications, we initiate the study of multi-input predicate encryption () and further develop multi-input attribute based encryption (). Our contributions are:
1. Formalizing Security: We provide definitions for and in the {symmetric} key setting and formalize security in the standard indistinguishability (IND) paradigm, against unbounded collusions.
2. Two-input for from and Pairings: We provide the first constructions for two-input key-policy for from and pairings. Our construction leverages a surprising connection between techniques recently developed by Agrawal and Yamada (Eurocrypt, 2020) in the context of succinct single-input ciphertext-policy , to the seemingly unrelated problem of two-input key-policy . Similarly to Agrawal-Yamada, our construction is proven secure in the bilinear generic group model. By leveraging inner product functional encryption and using (a variant of) the KOALA knowledge assumption, we obtain a construction in the standard model analogously to Agrawal, Wichs and Yamada (TCC, 2020).
3. Heuristic two-input for from Lattices: We show that techniques developed for succinct single-input ciphertext-policy by Brakerski and Vaikuntanathan (ITCS 2022) can also be seen from the lens of and obtain the first two-input key-policy from lattices for .
4. Heuristic three-input and for from Pairings and Lattices: We obtain the first three-input for by harnessing the powers of both the Agrawal-Yamada and the Brakerski-Vaikuntanathan constructions.
5. Multi-input to multi-input via Lockable Obfuscation: We provide a generic compiler that lifts multi-input to multi-input by relying on the hiding properties of Lockable Obfuscation () by Wichs-Zirdelis and Goyal-Koppula-Waters (FOCS 2018), which can be based on . Our compiler generalizes such a compiler for single-input setting to the much more challenging setting of multiple inputs. By instantiating our compiler with our new two and three-input schemes, we obtain the first constructions of two and three-input schemes.
Our constructions of multi-input provide the first improvement to the compression factor of non-trivially exponentially efficient Witness Encryption defined by Brakerski et al. (SCN 2018) without relying on compact functional encryption or indistinguishability obfuscation. We believe that the unexpected connection between succinct single-input ciphertext-policy and multi-input key-policy may lead to a new pathway for witness encryption
Attribute-Based Multi-Input FE (and more) for Attribute-Weighted Sums
Recently, Abdalla, Gong and Wee (Crypto 2020) provided the first functional encryption scheme for attribute-weighted sums (AWS), where encryption takes as input (unbounded) attribute-value pairs where is public and is private, the secret key is associated with an arithmetic branching programs , and decryption returns the weighted sum , leaking no additional information about the \u27s.
We extend FE for AWS to the significantly more challenging multi-party setting and provide the first construction for {\it attribute-based} multi-input FE (MIFE) supporting AWS. For , encryptor can choose an attribute together with AWS input where and is unbounded, the key generator can choose an access control policy along with its AWS function for each , and the decryptor can compute
Previously, the only known attribute based MIFE was for the inner product functionality (Abdalla et al.~Asiacrypt 2020), where additionally, had to be fixed during setup and must remain the same for all ciphertexts in a given slot.
Our attribute based MIFE implies the notion of multi-input {\it attribute based encryption} (\miabe) recently studied by Agrawal, Yadav and Yamada (Crypto 2022) and Francati, Friolo, Malavolta and Venturi (Eurocrypt 2023), for a conjunction of predicates represented as arithmetic branching programs (ABP).
Along the way, we also provide the first constructions of multi-client FE (MCFE) and dynamic decentralized FE (DDFE) for the AWS functionality. Previously, the best known MCFE and DDFE schemes were for inner products (Chotard et al.~ePrint 2018, Abdalla, Benhamouda and Gay, Asiacrypt 2019, and Chotard et al.~Crypto 2020).
Our constructions are based on pairings and proven selectively secure under the matrix DDH assumption
DNA Methylation Pattern Of Cpg Site In The Promoter Region Of CALCA-Alpha Gene As A Putative Epigenetic Biomarker In Neonatal Sepsis- A Prospective Observational Study In South India
Background: Recently, several studies have been reported on epigenetic modifications of DNA as a predisposing factor for several diseases among neonates and adults. Here we aimed to study the changes in the DNA methylation pattern in the promoter region of the CALCA gene among the neonates suspected to have sepsis in a tertiary care hospital.
Methodology: All the neonates suspected to have sepsis based on the inclusion criteria during the study period were included in the study as cases. Normal healthy neonates were included in the study as controls. Positive cases were isolated from suspected cases based on positive blood culture and sensitivity reports. DNA extraction was done by the non-enzymatic salting-out method and was subjected to bisulfite conversion by manual method. Methylation-specific PCR was performed on a Thermal cycler gradient using a standard protocol. Positive samples were further analyzed for their melting behavior using the EpiTetHRM kit.
Results: A total of 115 neonates were included in the study out of which 63 were normal healthy controls and 52 were diagnosed to have sepsis by the neonatologist based on the clinical presentation. Out of the 52 neonates suspected to have sepsis only 7 had positive blood culture. DNA methylation of the CALCA gene was detected in one healthy control and 5 neonates in the sepsis group.
Conclusion: DNA methylation status in the promoter region of the CALCA gene were more from the methylation status in the normal healthy controls. Hence, this may serve as a useful biomarker for sepsis in the future
Feasibility of laparoscopy in management of ectopic pregnancy: experience from a tertiary care hospital
Background: Ectopic pregnancy is an important cause of maternal morbidity and mortality. For surgical management, laparoscopy is preferred option. In developing world for ruptured ectopic pregnancy laparotomy is done at most of places. In this study we have assessed feasibility of laparoscopic management in both ruptured and unruptured ectopic pregnancy.Methods: A prospective study, conducted over period of 1 year from July 2014 to July 2015 in Department of Obstetrics & Gynecology, All India Institute of Medical Sciences, New Delhi. In 110 patients of ectopic pregnancy parameters studied were age and parity, symptoms, risk factors, diagnostic methods, site of ectopic, management and its outcome. Primary objective was to evaluate management outcome of ectopic pregnancy and to assess feasibility of laparoscopy in ectopic pregnancy. Ruptured ectopic pregnancy with massive hemoperitoneum were analyzed separately. Secondary objective was to study demographic characters and risk factors of ectopic pregnancy.Results: Surgical management was required in 93.6% patients, out of which 86.4% were managed laparoscopically. Unruptured ectopic pregnancy was managed successfully by laparoscopy in 96.6% (29/30) patients. Ectopic was ruptured in 73 (66.3%) cases, laparoscopy was attempted in 91.7% (67/73). In 10.4% (7/67) patients laparoscopy had to be converted to laparotomy and it was successful in 89.5%. Out of 16 patients with massive hemoperitoneum, 12(75%) were managed laparoscopically. There was no mortality.Conclusions: In most of cases laparoscopy is safe and successful. Laparoscopy is feasible in ruptured ectopic cases including selected cases with massive hemoperitoneum thus avoiding unnecessary laparotomy and associated morbidity. Timely diagnosis and management prevents mortality
Can endometrial volume assessment predict the endometrial receptivity on the day of hCG trigger in patients of fresh IVF cycles: a prospective observational study
Background: Objective of present study was to evaluate the role of three dimensional (3D) endometrial volume measurement on the day of hCG trigger in predicting the endometrial receptivity. The present study is a prospective observational study conducted at assisted reproductive centre of a tertiary care hospital.Methods: Endometrial volume was evaluated by three-dimensional ultrasound in 90 patients undergoing first cycle of IVF on hCG trigger day and was correlated with endometrial receptivity.Results: Out of 90 patients studied 12 patients achieved pregnancy. A significant difference was found in mean endometrial volume on hCG trigger day among pregnant (5.33±2.14 cm3) women compared to non-pregnant women (4.17±1.72cm3). Using Receiver operating characteristics (ROC) analysis the cutoff value for endometrial volume on hCG trigger day was 3.50 cm3 corresponding to sensitivity 75% and specificity 37.2%. Conclusions: The endometrial volume on hCG trigger day was significantly higher in pregnant women as compared to non-pregnant
Broadcast, Trace and Revoke with Optimal Parameters from Polynomial Hardness
A broadcast, trace and revoke system generalizes broadcast encryption as well as traitor tracing. In such a scheme, an encryptor can specify a list of revoked users so that (i) users in can no longer decrypt ciphertexts, (ii) ciphertext size is independent of , (iii) a pirate decryption box supports tracing of compromised users. The ``holy grail\u27\u27 of this line of work is a construction which resists unbounded collusions, achieves all parameters (including public and secret key) sizes independent of and , and is based on polynomial hardness assumptions. In this work we make the following contributions:
1. Public Trace Setting: We provide a construction which (i) achieves optimal parameters, (ii) supports embedding identities (from an exponential space) in user secret keys, (iii) relies on polynomial hardness assumptions, namely compact functional encryption () and a key-policy attribute based encryption () with special efficiency properties, and (iv) enjoys adaptive security with respect to the revocation list. The previous best known construction by Nishimaki, Wichs and Zhandry (Eurocrypt 2016) which achieved optimal parameters and embedded identities, relied on indistinguishability obfuscation, which is considered an inherently subexponential assumption and achieved only selective security with respect to the revocation list.
2. Secret Trace Setting: We provide the first construction with optimal ciphertext, public and secret key sizes and embedded identities from any assumption outside Obfustopia. In detail, our construction relies on Lockable Obfuscation which can be constructed using (Goyal, Koppula, Waters and Wichs, Zirdelis, Focs 2017) and two schemes: (i) the key-policy scheme with special efficiency properties by Boneh et al. (Eurocrypt 2014) and (ii) a ciphertext-policy for which was recently constructed by Wee (Eurocrypt 2022) using a new assumption called {\it evasive and tensor} . This assumption, introduced to build an , is believed to be much weaker than lattice based assumptions underlying or -- in particular it is required even for lattice based broadcast, without trace.
Moreover, by relying on subexponential security of , both our constructions can also support a super-polynomial sized revocation list, so long as it allows efficient representation and membership testing. Ours is the first work to achieve this, to the best of our knowledge
- …