575 research outputs found

    An Energy-Efficient Reconfigurable DTLS Cryptographic Engine for End-to-End Security in IoT Applications

    Full text link
    This paper presents a reconfigurable cryptographic engine that implements the DTLS protocol to enable end-to-end security for IoT. This implementation of the DTLS engine demonstrates 10x reduction in code size and 438x improvement in energy-efficiency over software. Our ECC primitive is 237x and 9x more energy-efficient compared to software and state-of-the-art hardware respectively. Pairing the DTLS engine with an on-chip RISC-V allows us to demonstrate applications beyond DTLS with up to 2 orders of magnitude energy savings.Comment: Published in 2018 IEEE International Solid-State Circuits Conference (ISSCC

    An Energy-Efficient Reconfigurable DTLS Cryptographic Engine for End-to-End Security in IoT Applications

    Get PDF
    This paper presents a reconfigurable cryptographic engine that implements the DTLS protocol to enable end-to-end security for IoT. This implementation of the DTLS engine demonstrates 10x reduction in code size and 438x improvement in energy-efficiency over software. Our ECC primitive is 237x and 9x more energy-efficient compared to software and state-of-the-art hardware respectively. Pairing the DTLS engine with an on-chip RISC-V allows us to demonstrate applications beyond DTLS with up to 2 orders of magnitude energy savings.Comment: Published in 2018 IEEE International Solid-State Circuits Conference (ISSCC

    Notions of Tensor Rank

    Full text link
    Tensors, or multi-linear forms, are important objects in a variety of areas from analytics, to combinatorics, to computational complexity theory. Notions of tensor rank aim to quantify the "complexity" of these forms, and are thus also important. While there is one single definition of rank that completely captures the complexity of matrices (and thus linear transformations), there is no definitive analog for tensors. Rather, many notions of tensor rank have been defined over the years, each with their own set of uses. In this paper we survey the popular notions of tensor rank. We give a brief history of their introduction, motivating their existence, and discuss some of their applications in computer science. We also give proof sketches of recent results by Lovett, and Cohen and Moshkovitz, which prove asymptotic equivalence between three key notions of tensor rank over finite fields with at least three elements

    IN VITRO ANTI-INFLAMMATORY ACTIVITY OF SYRINGIC ACID

    Get PDF
    Objective: The present study was carried out to investigate the in vitro anti-inflammatory activity of syringic acid (SA).  Methods: SA was tested for it's in vitro anti-inflammatory activity at different concentrations in protein denaturation, proteinase inhibition and human red blood cell (HRBC) membrane stabilization assay. The reference drugs used were aspirin and diclofenac sodium. Results: SA showed concentration-dependent inhibition of protein denaturation and proteinase activity with a half-maximal inhibitory concentration (IC50) value of 49.38±0.56 µg/ml and 53.73±0.27 µg/ml respectively. Heat-induced haemolysis was inhibited by SA with an IC50 value of 57.13±0.24 µg/ml. SA also inhibited the hypotonicity-induced haemolysis (IC50 value of 53.87±0.72 µg/ml). Conclusion: From the present study, we can conclude that SA possesses appreciable anti-inflammatory effect against denaturation of proteins, proteinase activity, and human red blood membrane stabilization assays. Further studies are required for determining the possible mechanisms behind its anti-inflammatory action

    Gazelle: A Low Latency Framework for Secure Neural Network Inference

    Get PDF
    The growing popularity of cloud-based machine learning raises a natural question about the privacy guarantees that can be provided in such a setting. Our work tackles this problem in the context where a client wishes to classify private images using a convolutional neural network (CNN) trained by a server. Our goal is to build efficient protocols whereby the client can acquire the classification result without revealing their input to the server, while guaranteeing the privacy of the server's neural network. To this end, we design Gazelle, a scalable and low-latency system for secure neural network inference, using an intricate combination of homomorphic encryption and traditional two-party computation techniques (such as garbled circuits). Gazelle makes three contributions. First, we design the Gazelle homomorphic encryption library which provides fast algorithms for basic homomorphic operations such as SIMD (single instruction multiple data) addition, SIMD multiplication and ciphertext permutation. Second, we implement the Gazelle homomorphic linear algebra kernels which map neural network layers to optimized homomorphic matrix-vector multiplication and convolution routines. Third, we design optimized encryption switching protocols which seamlessly convert between homomorphic and garbled circuit encodings to enable implementation of complete neural network inference. We evaluate our protocols on benchmark neural networks trained on the MNIST and CIFAR-10 datasets and show that Gazelle outperforms the best existing systems such as MiniONN (ACM CCS 2017) by 20 times and Chameleon (Crypto Eprint 2017/1164) by 30 times in online runtime. Similarly when compared with fully homomorphic approaches like CryptoNets (ICML 2016) we demonstrate three orders of magnitude faster online run-time

    α-GLUCOSIDASE AND α-AMYLASE INHIBITORY ACTIVITY OF INDIGOFERA CORDIFOLIA SEEDS AND LEAVES EXTRACT

    Get PDF
    Objective: The present study was done to find out the anti-diabetic effect of Indigofera cordifolia seeds and leaves extract on intestinal α–glucosidase, α-amylase enzymes In-vitro. Methods: In-vitro α–glucosidase and α-amylase assays were performed in order to evaluate anti- diabetic potential of Indigofera cordifolia seeds and leaves extract. The dose depended inhibitory effect of aqueous and methanol extract of seeds and leaves was compared with standard acarbose. Results: α-Amylase inhibitory activity of aqueous extract of seeds and leaves was found to be 65.12% and 55.02% while methanol extract showed 85.59% and 83.40 % inhibition at 4 mg/ml, respectively. In α–glucosidase inhibitory assay the methanol extract of seeds and leaves show more maltase inhibition (IC50 = 2.57±0.29 and 3.47±0.87 mg/mL, respectively) than sucrase (IC = 50 2.73±0.11 and 3.71± 0.46 mg/mL, respectively), at the same time aqueous extract of seeds and leaves showed more maltase inhibition (IC50 = 3.30±0.94 and 5.97± 0.22 mg/mL, respectively) than sucrase inhibition (IC50 = 4.30±0.16 and 6.56±0.62 mg/mL, respectively). Acarbose (standard) showed more maltase inhibition (IC50 = 9.86±0.12 μg/mL) than sucrase (IC50= 46.46±1.5 μg/mL) and had 93.40% α-amylase inhibition at 50 μg/ml. Conclusion: Both the methanol and aqueous extract of I. cordifolia seeds and leaves showed strong inhibition against animal α-amylase and α-glucosidase enzyme
    • …
    corecore