12 research outputs found

    Performance of Toria (Brassica campestrisvar. toria) on sulphur nutrition and soil test based nutrient management practice in farmers’ field of West-Bengal Himalayan range

    Get PDF
    An on-farm trial was conducted in the farmers’ field during 2013-14 and 2014-15 to assess the technology of application of sulphur on Toria (Brassica campestrisvar. toria)along with soil test based nutrient management practice under rain-fed condition at brown forest soil of the Himalayan range of West Bengal. The experiment was conducted at the seven villages namely Bong Busty, Charkhol, Sangsey, Bungkulung, Sakyong, Pudung, Didabling of Kalimpong district at an altitude ranged between 1210 m to 1300m . Significantly higher values of no. of primary branches (9.78); no. of siliquaplant-1 (82.12); no. of seeds siliqua-1 (35.51) as well as seed yield (1023 kg ha-1) were recorded with soil test based nutrient management practice along with soil application of sulphur (80%) @ 20kg ha-1as basal compared to the farmers’ practice. The soil application of sulphur and soil test based nutrient management practice also fetched higher return per rupee invested (1.61) compared to the other treatments. No remarkable change was observed in soil fertility status after two years of experimentation. As it was an adoptive trial with the participation of farmers, the necessity of soil test based nutrient management practice and application of sulphur have been well realized by the participating farmers

    Adaptively Secure Functional Encryption for Finite Languages from DLIN Assumption

    Get PDF
    In this paper, we present Functional Encryption (FE) schemes for finite languages from standard static assumption, viz., \textit{Decisional Linear} (DLIN) assumption. These finite languages are described by Deterministic Finite Automatas (DFAs). Our first scheme is ciphertext-policy functional encryption (CP-FE), where a key \sk_w is labeled with a string ww over a fixed alphabet Σ\Sigma and a ciphertext \cipher_\amn is associated with a DFA \amn over the same alphabet Σ\Sigma. The key \sk_w can extract the message from the ciphertext \cipher_\amn if the DFA \amn accepts the string ww. This CP-FE scheme is constructed based on attribute-based encryption (ABE) structure of Okamoto-Takashima in Asiacrypt, 2012. To achieve the adaptive security, we put bounds on number of occurrences of any symbol in a string and in the set of transition tuples of a DFA. Due to this restriction, the size of key space (where the keys are indexed with strings) is reduced to finite. Hence, the functional scope of any DFA in our system can capture only finite language. Similarly, we obtain our second adaptively secure FE scheme in key-policy flavor from DLIN assumption. Both the schemes are shown to be secure in the standard model

    CCA-secure Predicate Encryption from Pair Encoding in Prime Order Groups: Generic and Efficient

    Get PDF
    Attrapadung (Eurocrypt 2014) proposed a generic framework called pair encoding to simplify the design and proof of security of CPA-secure predicate encryption (PE) in composite order groups. Later Attrapadung (Asiacrypt 2016) extended this idea in prime order groups. Yamada et al. (PKC 2011, PKC 2012) and Nandi et al. (ePrint Archive: 2015/457, AAECC 2017) proposed generic conversion frameworks to achieve CCA-secure PE from CPA-secure PE provided the encryption schemes have properties like delegation or verifiability. The delegation property is harder to achieve and verifiability based conversion degrades the decryption performance due to a large number of additional pairing evaluations. Blömer et al. (CT-RSA 2016) proposed a direct fully CCA-secure predicate encryption in composite order groups but it was less efficient as it needed a large number of pairing evaluations to check ciphertext consistency. As an alternative, Nandi et al. (ePrint Archive: 2015/955) proposed a direct conversion technique in composite order groups. We extend the direct conversion technique of Nandi et al. in the prime order groups on the CPA-secure PE construction by Attrapadung (Asiacrypt 2016) and prove our scheme to be CCA-secure in a quite different manner. Our first direct CCA-secure predicate encryption scheme requires exactly one additional ciphertext component and three additional units of pairing evaluation during decryption. The second construction requires exactly three additional ciphertext components but needs only one additional unit pairing evaluation during decryption. This is a significant improvement over conventional approach for CPA-to-CCA conversion in prime order groups

    Attribute-Based Signcryption : Signer Privacy, Strong Unforgeability and IND-CCA2 Security in Adaptive-Predicates Attack

    Get PDF
    An Attribute-Based Signcryption (ABSC) is a natural extension of Attribute-Based Encryption (ABE) and Attribute-Based Signature (ABS), where we have the message confidentiality and authenticity together. Since the signer privacy is captured in security of ABS, it is quite natural to expect that the signer privacy will also be preserved in ABSC. In this paper, first we propose an ABSC scheme which is \textit{weak existential unforgeable, IND-CCA2} secure in \textit{adaptive-predicates} attack and achieves \textit{signer privacy}. Secondly, by applying strongly unforgeable one-time signature (OTS), the above scheme is lifted to an ABSC scheme to attain \textit{strong existential unforgeability} in \textit{adaptive-predicates} model. Both the ABSC schemes are constructed on common setup, i.e the public parameters and key are same for both the encryption and signature modules. Our first construction is in the flavor of CtE&S\mathcal{C}{t}\mathcal{E}\&\mathcal{S} paradigm, except one extra component that will be computed using both signature components and ciphertext components. The second proposed construction follows a new paradigm (extension of CtE&S\mathcal{C}{t}\mathcal{E}\&\mathcal{S}), we call it ``Commit then Encrypt and Sign then Sign (CtE&StS\mathcal{C}{t}\mathcal{E}\&\mathcal{S}{t}\mathcal{S}). The last signature is done using a strong OTS scheme. Since the non-repudiation is achieved by CtE&S\mathcal{C}{t}\mathcal{E}\&\mathcal{S} paradigm, our systems also achieve the same

    Signcryption in a Quantum World

    Get PDF
    This work studies signcryption of classical data in the quantum setting. Essentially, we investigate the quantum security of generic constructions of signcryption schemes based on three paradigms, viz., encrypt-then-sign (EtS), sign-then-encrypt (StE) and commit-then-encrypt-and-sign (CtE&S). For doing that we define the confidentiality and authenticity of signcryption for classical data both in insider and outsider models against quantum adversaries. In the insider model, we show that the quantum variants of the classical results hold in the quantum setting. However, for arguing authenticity in outsider model of StE and CtE&S paradigms, we need to consider an intermediate setting in which the adversary is given quantum access to unsigncryption oracle but classical access to signcryption oracle. In two-user outsider model, as in the classical setting, we show that post-quantum CPA security of the base encryption scheme is amplified in the EtS paradigm if the base signature scheme satisfies a stronger definition. We prove an analogous result in the StE paradigm. Interestingly, in the multi-user setting, our results strengthen the known classical results. Furthermore, our results for the EtS and StE paradigms in the two-user outsider model also extend to the setting of authenticated encryption. Finally, we briefly discuss concrete instantiations in various paradigms utilizing some available candidates of quantum secure encryption and signature schemes

    On the Power of Pair Encodings: Frameworks for Predicate Cryptographic Primitives

    Get PDF
    Recently Attrapadung (Eurocrypt 2014) proposed a generic framework for fully (adaptively) secure predicate encryption (PE) based on a new primitive, called pair encodings. The author shows that if the underlying pair encoding scheme is either perfectly secure or computationally (doubly-selectively) secure, then the PE scheme will be fully secure. Although the pair encodings were solely introduced for PE, we show that these can also be used to construct predicate signatures, a signature analogue of PE. More precisely, we propose a generic construction for predicate signature (PS) from the pair encoding schemes. Our construction provides the signer privacy, and unforgeability in the adaptive-predicate model. Thereafter, we instantiate many PS schemes with new results, e.g., the first practical PS schemes for regular languages, the first attribute-based signature (ABS) scheme with constant-size signatures in adaptive-predicate model, the unbounded ABS with large universes in key-policy flavor, etc. Following the CCA conversions of Yamada et al. (PKC 2011, 2012) and Nandi et al. (ePrint Archive: 2015/457), one can have CCA-secure PE from CPA-secure PE if the primitive PE has either verifiability or delegation. We show that the fully secure CPA-construction of Attrapadung possesses the verifiability. The aforesaid approach degrades the performance of the resultant CCA-secure PE scheme. As an alternative, we provide a direct fully secure CCA-construction for PE from the pair encoding scheme. This costs an extra computation of group element in encryption and three extra pairing computations in decryption as compared to the CPA-construction of Attrapadung. The predicate signcryption (PSC) is a super class of the existing class, the attribute-based signcryption (ABSC), where the confidentiality, unforgeability and signer privacy are well preserved. By combining the proposed frameworks for PS and PE, we provide a generic construction for PSC from the pair encodings. It achieves the perfect privacy, and the strong unforgeability and CCA security in the adaptive-predicates model. The construction has the support of combined-setup, where the distributions of public parameters and keys in the underlying signature and encryption schemes are identical. The proposed PSC provides many new results, e.g., the first PSC schemes for regular languages, the first ABSC with constant-size signcryptions and constant-size keys respectively, the unbounded ABSC with large universes in adaptive-predicates model, etc

    On the security of joint signature and encryption revisited

    No full text

    Verifiability-based conversion from CPA to CCA-secure predicate encryption

    No full text
    Predicate encryption (PE), a generalization of attribute-based encryption (ABE), is a versatile tool for providing access control over data. The underlying predicate for a PE is parametrized by an index, called system parameter or simply system-index. A system-index, in general, consists of component(s) from . Yamada et al. in PKC 2011 proposed a verifiability-based conversion from CPA to CCA-secure ABE. This conversion was generalized by Yamada et al. in PKC 2012 from ABE to PE. In the later conversion, the authors considered the system-index to be a single component. In practice, there are many schemes, e.g., functional encryption for general relations and hierarchical-inner product (HIP) encryption schemes of Okamoto-Takashima in CRYPTO 2010, CANS 2011 and EUROCRYPT 2012, where system-indices consist of more than a single component. Therefore, for these schemes, the conversion of Yamada et al. (in PKC, 2012) is out of scope. In this paper, we revisit the CPA to CCA conversion for PE and propose a new conversion based on verifiability. The proposed conversion works irrespective of the number of components in the system-indices. It generalizes the existing conversion of Yamada et al. (in PKC, 2011) from ABE to PE. The PE schemes which are realized by the conversion of Yamada et al. (2011) are also realized by our conversion. Therefore, the conversion of ours has more scope than the conversion proposed in 2012. We show that all the aforementioned CPA-secure schemes for general relations and HIP relation are easily converted to the corresponding CCA-secure schemes by our conversion. Further, we show a generic conversion from CPA to CCA-secure functional encryption for regular languages which captures the existing PE schemes for regular languages

    In-Vitro and In-Silico Approach Distinguish ER-α and HER-2 Antagonistic Properties of Indian Herbal Formulation on Breast Cancer

    No full text
    Objectives:  The anticancer effect of an Indian herbal preparation was studied under a cancer cell line, as well as the in silico computational methods that explain the probability of protein ligands binding to ER- α and HER-2 receptors. Method: The in vitro anticancer activity of Body Revival® suspension (BR) was determined using cytotoxicity tests, cell invasion and migration assays, and metastatic protein expression assays using MCF-7 breast cancer cells. The computational predictive biological method was applied to find out the pharmacodynamic and pharmacokinetic interactions between the active molecules present in the BR and ER- α/and HER-2 of breast cancer. Results: BR showed significant and dose dependent cytotoxic effects on MCF-7 cells. The 50% effective cytotoxic dose of BR was 34.27µl/ml. It restricted invasion (26%) and migration (28%) of cancer cells than BSA control. MMP-9 and IL-6 concentration were reduced significantly (p<0.001) after treatment. Cucurbitacin B had maximum in silico binding energy score (-7.8) with ER-α, while symconoside B had with HER-2 (-8.4); but, among the other interactions between the two ligands and receptors, withaferin A had the highest affinity (-15.3). Additionally, withaferin A, symconoside A, and symconoside B curcurbitacin A demonstrated bioavailability and fulfilled safety standards.          Conclusion: Body Revival® showed as a powerful multi-target inhibitor of ER- α and HER-2 that has prospective anticancer action without side effects, and may be useful in the therapy management following a successful trial in breast cancer patients. Keywords:  Breast cancer, Cytotoxicity, MCF-7, ER- α, HER-2, Herbs, In Silic
    corecore