85 research outputs found

    U potrazi za odrednicama proizvodnje mlijeka na tržiŔtima u nastajanju: pristup uporabe panel podataka

    Get PDF
    In view of the growing importance of the dairy sector, especially for the livelihood of the rural population and the increasing demand for milk by the Indian population, higher yield of milk animals and milk availability have become the focal point of attention. This study aims to identify the determinants of dairy production in India by examining the relationship of crossbreed and buffalo populations with the quantity of milk production across different Indian states. Fifteen major Indian states were included in this study and relevant secondary data from 2001 to 2019 was taken for analysis. The sources of statistical data are BAHS (GOI), Statistical abstract, NDDB website, etc. Coarse cereal, fodder crops, grazing land, artificial insemination and veterinary services have an influence on the total milk production of the Indian states, and the significance of these impacts were tested by pooled OLS regression analysis. Crossbreed cows, indigenous cows, buffalo and goat populations were tested with the Spearmanā€™s rho correlation test, and these variables were also found to have a positive correlation with the quantity of total milk production (TMP). The study was further extended to compare the population strength of the crossbreed and buffalo, their growth rate and ultimately the status of average milk production across the major Indian states during the period 2001 to 2019. Uttar Pradesh, Rajasthan, Gujarat, Punjab and Andhra Pradesh were found to have healthy production of milk. However, Bihar and Rajasthan were found as promising states. States like Orissa, Kerala, Uttarakhand and West Bengal were found to have certain points of concern.S obzirom na sve veću važnost mljekarskog sektora, posebice za život ljudi u ruralnim područjima te sve veću potražnju za mlijekom indijske populacije, veći prinos životinja koje proizvode mlijeko i dostupnost mlijeka postali su fokalna točka pozornosti. Cilj ove studije jest prepoznati odrednice proizvodnje mlijeka u Indiji te ispitati odnos populacija hibrida i bizona s količinom proizvodnje mlijeka u različitim državama Indije. Petnaest je velikih država Indije za ovu studiju uzeto u obzir te su odgovarajući sekundarni podatci analizirani od 2001. do 2009. godine. Izvor statističkih podataka je BAHS (Osnovni podatci o stočarstvu) (Vlada Indije), statistički sažetak, web stranica NDDB (Nacionalni odbor za razvoj mljekarstva), itd. Utjecaj grubih žitarica, krmnih biljaka, paÅ”njaka, umjetne oplodnje i usluga veterinarskih zavoda je ispitan s obzirom na njegovo značenje putem modela s konstantnim regresijskim parametrima (Pooled OLS regression analysis). Grube žitarice, krmno bilje, paÅ”njaci, umjetno osjemnjivanje i veterinarske usluge od značajnog su utjecaja na sveukupnu proizvodnju mlijeka država Indije. Osim toga, populacije hibridnih krava, autohtonih krava, bizona i koza ispitane su putem Spearmanovog rho korelacijskog testa te je otkriveno da i ove varijable imaju pozitivnu korelaciju s obzirom na količinu ukupne proizvodnje mlijeka (TMP). Studija je dodatno proÅ”irena grafičkim prikazima za usporedbu jačine populacije hibridnih krava i bizona među različitim državama, njihove stope rasta i na kraju statusa prosječne proizvodnje mlijeka u velikim državama Indije tijekom razdoblja od 2001. do 2019. Za Uttar Pradesh, Rajasthan, Gujarat, Punjab i Andhra Pradesh otkriveno je da imaju zdravu proizvodnju mlijeka. Međutim, Bihar i Rajasthan su se pokazale obećavajućim državama. Za države poput Orissa, Kerala, Uttarakhand i Zapadnog Bengala pokazalo se da postoje zabrinutosti

    Technological Competencies of Teachers in Teaching Learning Process and the Librariansā€™ Role to Enhance the Technological Skills: A Study

    Get PDF
    The process of teaching and learning as well as the creation of knowledge has been carried on since the advent of civilization. Now technologies have significantly impacted our societal as well as the educational system in the last few decades. With the advancement in Information and Communication Technologies (ICT), the entire learning community is moving towards digital learning or e-Learning. Use of technology in education has highly increased due to COVID-19 pandemic situation. E-learning process has focused on virtual classrooms and various online tools. The teaching fraternity with the assistance of various digital tools are helping the students to provide them with their essentials. For the purpose various technological competencies are required for the teachers as well as the students. The present study pictures the various competencies level of teachers and students in the use of technologies in teaching learning process. It also depicts both favorable as well as adverse impact. In all aspects the perception of the teaching professionals from both science and humanities has been undertaken. This study highlighted how to increase the competencies level of the teachers as well as students. The study also focused on the role of library professionals regarding the use of technologies in teaching learning process

    EFFECT OF ENRICHED SANJEEVANI AND AGNIHOTRA ON GROWTH, YIELD AND QUALITY OF BRINJAL (Solanum melongena L.)

    Get PDF
    Brinjal is a crop grown widely all over India and preferred by both rich and poor. The Chhotanagpur plateau of Jharkhand is famous for quality vegetable production and brinjal is very commonly grown in this region almost throughout the year. However, the most of the commercial growers using plant protection chemicals and synthetic fertilizers those are so expensive that poor farmers canā€™t afford. The extensive uses of agro-chemicals and synthetic fertilizers also reduce the quality of both the produce and the cultivated soil. In this context, an attempt has been made through the present investigation by growing different varieties of brinjal by adopting Vedic (Enriched Sanjeevani) Farming and Homa Induction (Agnihotra) techniques with their respective four non-chemical alternative growing approaches, viz.  E1C1: Enriched Sanjeevani (1%), E1C2: Absolute Control (inherent fertility status of the experimental plot); E2C1: Enriched Sanjeevani (1%) + Homa Induction (Agnihotra), and E2C2: Only Homa Induction (Agnihotra). Five varieties of the crop, viz. V1: Swarna Pratibha; V2: Swarna Neelima; V3: Swarna Shakti; V4: Mukta Jhuri; V5: Long Green were grown with their four replications under four growing conditions and the Randomized Completed Block Design was adopted for field trials. Different growth, yield and quality attributing characters of the crop were taken into account and findings revealed that E2C1: Enriched Sanjeevani (1%) + Homa Induction (Agnihotra) was the most suitable growing condition for V2 (Swarna Neelima) with the maximum yield (72.37 t ha-1). Different growth and yield attributes of the crop varieties (especially in the case of V2: Swarna Neelima) were highly influenced by Enriched Sanjeevani (1%) + Homa Induction (Agnihotra) [E2C1] growing condition resulting higher benefit cost ratio of 6.78. Quality contributing attributes were also highly influenced by homa induction (Agnihotra), as a consequence, higher level of dry matter, TSS, and ascorbic acid contents were estimated from almost all samples collected from E2C1: Enriched Sanjeevani (1%) + Homa Induction (Agnihotra), and E2C2: Only Homa Induction (Agnihotra) growing conditions

    Information Retrieval Techniques Used by the Midnapore College (Autonomous) Library Users: A Study

    Get PDF
    Paper aims to present the results of a survey conducted to determine the information retrieval techniques used by the teachers and students of Midnapore College library, India as a result of the questionnaire-based survey conducted at the library. Out of 100 samples of the questionnaire distributed 93 completed and received for analysis. Study reveals that a significant number of users search information regarding the library material through OPAC despite encountering problems. Lack of basic skills among users was found to be the major reason for not utilizing full features of OPAC and the other reasons are improper query formulation and non use of search operators while surf the web. It is suggested that library should organize quality instruction programmes to improve knowledge and skills of the users

    Minimizing the Two-Round Tweakable Even-Mansour Cipher

    Get PDF
    In CRYPTO 2015, Cogliati et al. have proposed one-round tweakable Even-Mansour (\textsf{1-TEM}) cipher constructed out of a single nn-bit public permutation Ļ€\pi and a uniform and almost XOR-universal hash function \textsf{H} as (k,t,x)ā†¦Hk(t)āŠ•Ļ€(Hk(t)āŠ•x)(k, t, x) \mapsto \textsf{H}_k(t) \oplus \pi(\textsf{H}_k(t) \oplus x), where tt is the tweak, and xx is the nn-bit message. Authors have shown that its two-round extension, which we refer to as \textsf{2-TEM}, obtained by cascading 22-independent instances of the construction gives 2n/32n/3-bit security and rr-round cascading gives rn/r+2rn/r+2-bit security. In ASIACRYPT 2015, Cogliati and Seurin have shown that four-round tweakable Even-Mansour cipher, which we refer to as \textsf{4-TEM}, constructed out of four independent nn-bit permutations Ļ€1,Ļ€2,Ļ€3,Ļ€4\pi_1, \pi_2, \pi_3, \pi_4 and two independent nn-bit keys k1,k2k_1, k_2, defined as k1āŠ•tāŠ•Ļ€4(k2āŠ•tāŠ•Ļ€3(k1āŠ•tāŠ•Ļ€2(k2āŠ•tāŠ•Ļ€1(k1āŠ•tāŠ•x)))),k_1 \oplus t \oplus \pi_4(k_2 \oplus t \oplus \pi_3(k_1 \oplus t \oplus \pi_2(k_2 \oplus t \oplus \pi_1(k_1 \oplus t \oplus x)))), is secure upto 22n/32^{2n/3} adversarial queries. In this paper, we have shown that if we replace two independent permutations of \textsf{2-TEM} (Cogliati et al., CRYPTO 2015) with a single nn-bit public permutation, then the resultant construction still guarrantees security upto 22n/32^{2n/3} adversarial queries. Using the results derived therein, we also show that replacing the permutation (Ļ€4,Ļ€3)(\pi_4, \pi_3) with (Ļ€1,Ļ€2)(\pi_1, \pi_2) in the above equation preserves security upto 22n/32^{2n/3} adversarial queries

    Tight Security Analysis of EHtM MAC

    Get PDF
    The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collision on random salts (e.g XMACR). To overcome the birthday bound limit, the natural approach to use (a) either a larger random salt (e.g MACRX3 uses 3n bits of random salt where n is the input and output size of the underlying non-compressing pseudorandom function or PRF) or (b) a PRF with increased domain size (e.g RWMAC or Randomized WMAC). Enhanced Hashthen- Mask (EHtM), proposed by Minematsu in FSE 2010, is the first probabilistic MAC scheme that provides beyond birthday bound security without increasing the randomness of the salt and the domain size of the non-compressing PRF. The author proved the security of EHtM as long as the number of MAC query is smaller than 22n/3 where n is the input size of the underlying non-compressing PRF. In this paper, we provide the exact security bound of EHtM and prove that this construction offers security up to 23n/4 MAC queries. The exactness is shown by demonstrating a matching attack

    Tight Security Analysis of the Public Permutation-Based PMAC_Plus

    Get PDF
    Yasuda proposed a variable input-length PRF in CRYPTO 2011, called \textsf{PMAC_Plus}, based on an nn-bit block cipher. \textsf{PMAC_Plus} is a rate-11 construction and inherits the well-known PMAC\textsf{PMAC} parallel network with a low additional cost. However, unlike PMAC\textsf{PMAC}, \textsf{PMAC_Plus} is secure roughly up to 22n/32^{2n/3} queries. Zhang et al. proposed \textsf{3kf9} in ASIACRYPT 2012, Naito proposed \textsf{LightMAC_Plus} in ASIACRYPT 2017, and Iwata et al. proposed \textsf{GCM-SIV2} in FSE 2017 -- all of them secure up to around 22n/32^{2n/3} queries. Their structural designs and corresponding security proofs were unified by Datta et al. in their framework {\em Double-block Hash-then-Sum} (\textsf{DbHtS}). Leurent et al. in CRYPTO 2018 and then Lee et al. in EUROCRYPT 2020 established a tight security bound of 23n/42^{3n/4} on \textsf{DbHtS}. That \textsf{PMAC_Plus} provides security for roughly up to 23n/42^{3n/4} queries is a consequence of this result. In this paper, we propose a public permutation-based variable input-length PRF called {\textsf{pPMAC_Plus}}. We show that {\textsf{pPMAC_Plus}} is secure against all adversaries that make at most 22n/32^{2n/3} queries. We also show that the bound is essentially tight. It is of note here that instantiation of each block cipher of {\textsf{pPMAC_Plus}} with the two-round iterated Even-Mansour cipher can yield a beyond the birthday bound secure PRF based on public permutations. Altogether, the solution incurs (2ā„“+4)(2\ell + 4) permutation calls, whereas our proposal requires only (ā„“+2)(\ell+2) permutation calls, ā„“\ell being the maximum number of message blocks

    Tight Security Bound of 2k-LightMAC Plus

    Get PDF
    In ASIACRYPT\u2717, Naito proposed a beyond-birthday-bound variant of the LightMAC construction, called LightMAC_Plus, which is built on three independently keyed nn-bit block ciphers, and showed that the construction achieves 2n/32n/3-bits PRF security. Later, Kim et al. claimed (without giving any formal proof) its security bound to 23n/42^{3n/4}. In FSE\u2718, Datta et al. have proposed a two-keyed variant of the LightMAC_Plus construction, called 2k-LightMAC_Plus, which is built on two independently keyed nn-bit block ciphers, and showed that the construction achieves 2n/32n/3-bits PRF security. In this paper, we show a tight security bound on the 2k-LightMAC_Plus construction. In particular, we show that it provably achieves security up to 23n/42^{3n/4} queries. We also exhibit a matching attack on the construction with the same query complexity and hence establishing the tightness of the security bound. To the best of our knowledge, this is the first work that provably shows a message length independent 3n/43n/4-bit tight security bound on a block cipher based variable input length PRF with two block cipher keys

    INT-RUP Security of SAEB and TinyJAMBU

    Get PDF
    The INT-RUP security of an authenticated encryption (AE) scheme is a well studied problem which deals with the integrity security of an AE scheme in the setting of releasing unverified plaintext model. Popular INT-RUP secure constructions either require a large state (e.g. GCM-RUP, LOCUS, Oribatida) or employ a two-pass mode (e.g. MON- DAE) that does not allow on-the-fly data processing. This motivates us to turn our attention to feedback type AE constructions that allow small state implementation as well as on-the-fly computation capability. In CT- RSA 2016, Chakraborti et al. have demonstrated a generic INT-RUP attack on rate-1 block cipher based feedback type AE schemes. Their results inspire us to study about feedback type AE constructions at a reduced rate. In this paper, we consider two such recent designs, SAEB and TinyJAMBU and we analyze their integrity security in the setting of releasing unverified plaintext model. We found an INT-RUP attack on SAEB with roughly 232 decryption queries. However, the concrete analysis shows that if we reduce its rate to 32 bits, SAEB achieves the desired INT-RUP security bound without any additional overhead. Moreover, we have also analyzed TinyJAMBU, one of the finalists of the NIST LwC, and found it to be INT-RUP secure. To the best of our knowledge, this is the first work reporting the INT-RUP security analysis of the block cipher based single state, single pass, on-the-fly, inverse-free authenticated ciphers
    • ā€¦
    corecore