Divya Kant Gupta 21BEI0028 - Academia.edu (original) (raw)
Papers by Divya Kant Gupta 21BEI0028
Pramana
In this paper, we show that the q-deformation scheme applied on both sides of the difference equa... more In this paper, we show that the q-deformation scheme applied on both sides of the difference equation of the logistic map is topologically conjugate to the canonical logistic map and therefore there is no dynamical changes by this q-deformation. We propose a correction on this q-deformation scheme and apply it on the logistic map to describe the dynamical changes. We illustrate the Parrondo’s paradox by assuming chaotic region as the gain. Further, we compute the topological entropy in the parameter plane and show the existence of Li-Yorke chaos. Finally, we show that in the neighbourhood of a particular parameter value, q-logistic map has stochastically stable chaos.
Frontiers in Stroke
We were intrigued by the finding of severe obstructive sleep apnea (OSA) in patients referred to ... more We were intrigued by the finding of severe obstructive sleep apnea (OSA) in patients referred to our Sleep Clinic with a history of stroke at a relatively young age, in the setting of a patent foramen ovale (PFO). This prompted us to do a literature search to see the association of OSA with stroke in such a patient population. The correlation of PFOs with cryptogenic strokes is well established, as is that of OSA with stroke. However, not many studies have looked at the correlation between OSA and PFO in patients with cryptogenic strokes.
2022 IEEE Symposium on Security and Privacy (SP)
We build a library SECFLOAT for secure 2-party computation (2PC) of 32-bit single-precision float... more We build a library SECFLOAT for secure 2-party computation (2PC) of 32-bit single-precision floating-point operations and math functions. The existing functionalities used in cryptographic works are imprecise and the precise functionalities used in standard libraries are not crypto-friendly, i.e., they use operations that are cheap on CPUs but have exorbitant cost in 2PC. SecFloat bridges this gap with its novel crypto-friendly precise functionalities. Compared to the prior cryptographic libraries, SECFLOAT is up to six orders of magnitude more precise and up to two orders of magnitude more efficient. Furthermore, against a precise 2PC baseline, SECFLOAT is three orders of magnitude more efficient. The high precision of SECFLOAT leads to the first accurate implementation of secure inference. All prior works on secure inference of deep neural networks rely on ad hoc float-to-fixed converters. We evaluate a model where the fixed-point approximations used in privacy-preserving machine learning completely fail and floating-point is necessary. Thus, emphasizing the need for libraries like SECFLOAT.
JOURNAL OF CLINICAL AND DIAGNOSTIC RESEARCH
Introduction: During endodontic treatment, biomechanical preparation of the root canals constitut... more Introduction: During endodontic treatment, biomechanical preparation of the root canals constitutes one of the prime steps to enable bacterial eradication, irrigant percolation and three dimensional obturation of the canal space. Currently used rotary endodontic instruments generate stresses in the dentinal walls as microcracks and craze lines which can eventually precipitate vertical root fractures. This endangers the prognosis of an endodontically treated tooth or can even lead to tooth extractions. Aim: To compare dentinal micro-crack formation during biomechanical preparation by different Nickel-Titanium rotary endodontic instruments, Reciprocating single file system and Self-Adjusting File (SAF) using a stereomicroscope. Materials and Methods: The study was a randomised controlled trial conducted for a total duration of two months. A total of eighty extracted human mandibular molars with intact mesial roots were selected. Endodontic access was achieved. Hyflex CM file (Coltene)...
AIP Conference Proceedings, 2022
In this work, we apply Heine deformation scheme on one-dimensional maps and analyze the dynamics ... more In this work, we apply Heine deformation scheme on one-dimensional maps and analyze the dynamics of these newly deformed maps. In particular, we consider deformed Logistic map and deformed Gaussian map and discuss the basic dynamics like periodic attractors and transition from periodicity to chaotic attractor. We compute topological entropy by using two different methods and finally we show that there exist a region of physically observable chaos, which is separated by the region where chaos is not physically observable.
Pediatric Infectious Disease, 2021
Skin and soft tissue infections (SSTIs) are common in the pediatric age-group in developing count... more Skin and soft tissue infections (SSTIs) are common in the pediatric age-group in developing countries, where the risk factors are commonplace. These SSTIs may be classified for ease of management, into uncomplicated (uSSTI) and complicated SSTIs (cSSTI). Folliculitis, furuncles, impetigo, ecthyma, and erysipelas are grouped under uSSTI, whereas abscess, carbuncle, and cellulitis come under cSSTI. Most of them are secondary to Staphylococcus aureus and group I beta-hemolytic Streptococci. Antibiotic treatment must be based on antimicrobial sensitivities and local community resistance patterns. Antibiotics like beta-lactams, first-generation cephalosporins, trimethoprim-sulfamethoxazole, and clindamycin are effective in most patients. However, methicillin-resistant Staphylococcus aureus (MRSA) is a serious concern in cases worldwide, including India. Newer molecules like dalbavancin, telavancin, tigecycline, ceftaroline, and tedizolid are emerging.
Issues and Ideas in Education, 2018
Social Networking Websites such as Youtube, Twitter and Facebook are an important part of college... more Social Networking Websites such as Youtube, Twitter and Facebook are an important part of college students' lives. The purpose of this study is to examine how incorporating social media into teaching process can contribute to students' learning, engagement, and their academic performance. Primary Data is collected through an online pre-test and post-test survey administered to a sample of 90 Daulat Ram College students (45 in the experimental group and 45 in the control group). With the experimental group, social media is used for various types of academic and co-curricular discussions. Engagement was measured using a 24-item scale based on the National Survey of Student Engagement. The two group's differences in engagement and marks are analyzed using fixed effects analysis of variance (ANOVA) model (using statistical software SPSS). This study addresses the following Research Hypothesis H1: Encouraging the use of Social media for educationally relevant purposes has positive impact on marks of students (Academic Performance)? H2: Encouraging the use of social media for educationally relevant purposes has positive impact on students' engagement? This paper investigates the acceptability of social media for collaborative learning and the possibility of using it as an effective teaching tool.
Intelligent Computing and Information and Communication, 2018
Feature extraction is a relevant method in the performance of the ASR system. A good technique no... more Feature extraction is a relevant method in the performance of the ASR system. A good technique not only removes irrelevant characteristics, but also represents important attributes of a speech signal. This paper intends to concentrate on the comparison between feature extractions techniques of speech signals based on human auditory system for better understanding and to enhance its further applications. In this review, we explain three different techniques for feature extraction. The main emphasis is to show how they are useful in processing signals and extracting features from unprocessed signals. The human auditory system is explained which combines this study altogether. The aim is to describe techniques like Zero Crossing with Peak Amplitude, Perceptual Linear Prediction and Mel Frequency Cepstral Coefficient. As each method has its own merits and demerits, we have discussed some of the most important features of these techniques.
Bioengineering, 2021
Engineered in vitro models of skeletal muscle are essential for efficiently screening drug safety... more Engineered in vitro models of skeletal muscle are essential for efficiently screening drug safety and efficacy. However, conventional culture substrates poorly replicate physical features of native muscle and do not support long-term culture, which limits tissue maturity. Micromolded gelatin hydrogels cross-linked with microbial transglutaminase (gelatin-MTG hydrogels) have previously been shown to induce C21C2 myotube alignment and improve culture longevity. However, several properties of gelatin-MTG hydrogels have not been systematically characterized, such as changes in elastic modulus during incubation in culture-like conditions and their ability to support sarcomere maturation. In this study, various gelatin-MTG hydrogels were fabricated and incubated in ambient or culture-like conditions. Elastic modulus, mass, and transmittance were measured over a one- or two-week period. Compared to hydrogels in phosphate buffered saline (PBS) or ambient air, hydrogels in Dulbecco’s Modifie...
Long time ago, chillies has been used as food, spice and household medicine for several common pr... more Long time ago, chillies has been used as food, spice and household medicine for several common problem such as high cholesterol, high blood pressure, painto joint, skin problem, and used as carminative, appetizer, stomachic, beverages, relief of pain in neuropathy and counter irritant in treatment of rheumatism, lumbago. Capsicum baccatum, Capsicum chinese, Capsicum frutescens, and Capsicum pubescence varieties were tested f Two pungent compounds found in Capsicum species (capsaicin and dihydrocapsaicin) were also tested for their anti-microbial effects. or their antimicrobial effects with fifteen bacterial species and one yeast species.While it’s biological function is to repel herbivores animals and fungi.Capsicum is derived from the Greek word "Kapsimo" meaning "to bite." [Belonging to family Solanaceae] The therapeutic effect of chillies is due to capsaicin, protein, fixed oil, thiamine and ascorbic acid. This review covers the study of pharmacognosy, pharm...
Proceedings on Privacy Enhancing Technologies, 2021
In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P 0 and P 1 hold sets S0 and S1 ... more In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P 0 and P 1 hold sets S0 and S1 respectively and wish to securely compute a function f over the set S0 ∩ S1 (e.g., cardinality, sum over associated attributes, or threshold intersection). Following a long line of work, Pinkas et al. (PSTY, Eurocrypt 2019) showed how to construct a concretely efficient Circuit-PSI protocol with linear communication complexity. However, their protocol requires super-linear computation. In this work, we construct concretely efficient Circuit-PSI protocols with linear computational and communication cost. Further, our protocols are more performant than the state-of-the-art, PSTY – we are ≈ 2.3× more communication efficient and are up to 2.8× faster. We obtain our improvements through a new primitive called Relaxed Batch Oblivious Programmable Pseudorandom Functions (RB-OPPRF) that can be seen as a strict generalization of Batch OPPRFs that were used in PSTY. This primitive could be of inde...
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021
Multiparty Private Set Intersection (mPSI), enables parties, each holding private sets (each of s... more Multiparty Private Set Intersection (mPSI), enables parties, each holding private sets (each of size) to securely compute the intersection of these private sets. While several protocols are known for this task, the only concretely efficient protocol is due to the work of Kolesnikov et al. (KMPRT, CCS 2017), who gave a semi-honest secure protocol with communication complexity O (), where < is the number of corrupt parties and is the security parameter. In this work, we make the following contributions: − First, for the natural adversarial setting of semi-honest honest majority (i.e. < /2), we asymptotically improve upon the above result and provide a concretely efficient protocol with total communication of O (). − Second, concretely, our protocol has 6(+ 2)/5 times lesser communication than KMPRT and is up to 5× and 6.2× faster than KMPRT in the LAN and WAN setting even for 15 parties. − Finally, we introduce and consider two important variants of mPSI-circuit PSI (that allows the parties to compute a function over the intersection set without revealing the intersection itself) and quorum PSI (that allows 1 to learn all the elements in his/her set that are present in at least other sets) and provide concretely efficient protocols for these variants. CCS CONCEPTS • Security and privacy → Cryptography; Privacy-preserving protocols.
Proceedings of the 2021 on Cloud Computing Security Workshop, 2021
Secure inference allows a server holding a machine learning (ML) inference algorithm with private... more Secure inference allows a server holding a machine learning (ML) inference algorithm with private weights, and a client with a private input, to obtain the output of the inference algorithm, without revealing their respective private inputs to one another. While this problem has received plenty of attention, existing systems are not applicable to a large class of ML algorithms (such as in the domain of Natural Language Processing) that perform featurization as their first step. In this work, we address this gap and make the following contributions: • We initiate the formal study of secure featurization and its use in conjunction with secure inference protocols. • We build secure featurization protocols in the one/two/threeserver settings that provide a tradeoff between security and efficiency. • Finally, we apply our algorithms in the context of secure phishing detection and evaluate our end-to-end protocol on models that are commonly used for phishing detection. CCS CONCEPTS • Security and privacy → Privacy-preserving protocols; Phishing.
Theory of Cryptography, 2018
Most secure computation protocols can be effortlessly adapted to offload a significant fraction o... more Most secure computation protocols can be effortlessly adapted to offload a significant fraction of their computationally and cryptographically expensive components to an offline phase so that the parties can run a fast online phase and perform their intended computation securely. During this offline phase, parties generate private shares of a sample generated from a particular joint distribution, referred to as the correlation. These shares, however, are susceptible to leakage attacks by adversarial parties, which can compromise the security of the secure computation protocol. The objective, therefore, is to preserve the security of the honest party despite the leakage performed by the adversary on her share. Prior solutions, starting with n-bit leaky shares, either used 4 messages or enabled the secure computation of only sub-linear size circuits. Our work presents the first 2-message secure computation protocol for 2-party functionalities that have Θ(n) circuit-size despite Θ(n)-bits of leakage, a qualitatively optimal result. We compose a suitable 2-message secure computation protocol in parallel with our new 2-message correlation extractor. Correlation extractors, introduced by Ishai, Kushilevitz, Ostrovsky, and Sahai (FOCS-2009) as a natural generalization of privacy amplification and randomness extraction, recover "fresh" correlations from the leaky ones, which are subsequently used by other cryptographic protocols. We construct the first 2-message correlation extractor that produces Θ(n)-bit fresh correlations even after Θ(n)-bit leakage. Our principal technical contribution, which is of potential independent interest, is the construction of a family of multiplication-friendly linear secret sharing schemes that is simultaneously a family of small-bias distributions. We construct this family by randomly "twisting then permuting" appropriate Algebraic Geometry codes over constant-size fields.
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020
We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural ... more We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural Networks (DNNs) using secure 2-party computation. CrypTFlow2 protocols are both correct-i.e., their outputs are bitwise equivalent to the cleartext execution-and efficient-they outperform the state-of-the-art protocols in both latency and scale. At the core of CrypTFlow2, we have new 2PC protocols for secure comparison and division, designed carefully to balance round and communication complexity for secure inference tasks. Using CrypTFlow2, we present the first secure inference over ImageNet-scale DNNs like ResNet50 and DenseNet121. These DNNs are at least an order of magnitude larger than those considered in the prior work of 2-party DNN inference. Even on the benchmarks considered by prior work, CrypTFlow2 requires an order of magnitude less communication and 20×-30× less time than the state-of-the-art.
2021 IEEE Symposium on Security and Privacy (SP), 2021
Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use stan... more Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use standard functions from math libraries like exponentiation, sigmoid, tanh, and reciprocal of square root. Although prior work on secure 2party inference provides specialized protocols for convolutional neural networks (CNNs), existing secure implementations of these math operators rely on generic 2-party computation (2PC) protocols that suffer from high communication. We provide new specialized 2PC protocols for math functions that crucially rely on lookup-tables and mixed-bitwidths to address this performance overhead; our protocols for math functions communicate up to 423× less data than prior work. Some of the mixed bitwidth operations used by our math implementations are (zero and signed) extensions, different forms of truncations, multiplication of operands of mixed-bitwidths, and digit decomposition (a generalization of bit decomposition to larger digits). For each of these primitive operations, we construct specialized 2PC protocols that are more communication efficient than generic 2PC, and can be of independent interest. Furthermore, our math implementations are numerically precise, which ensures that the secure implementations preserve model accuracy of cleartext. We build on top of our novel protocols to build SIRNN, a library for end-to-end secure 2-party DNN inference, that provides the first secure implementations of an RNN operating on time series sensor data, an RNN operating on speech data, and a stateof-the-art ML architecture that combines CNNs and RNNs for identifying all heads present in images. Our evaluation shows that SIRNN achieves up to three orders of magnitude of performance improvement when compared to inference of these models using an existing state-of-the-art 2PC framework.
Advances in Cryptology – CRYPTO 2019, 2019
Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutat... more Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutation based cryptography, it is a natural question to investigate the design of pseudorandom functions from random permutations. We present a generic study of how to build beyond birthday bound secure pseudorandom functions from public random permutations. We first show that a pseudorandom function based on a single permutation call cannot be secure beyond the 2 n/2 birthday bound, where n is the state size of the function. We next consider the Sum of Even-Mansour (SoEM) construction, that instantiates the sum of permutations with the Even-Mansour construction. We prove that SoEM achieves tight 2n/3-bit security if it is constructed from two independent permutations and two randomly drawn keys. We also demonstrate a birthday bound attack if either the permutations or the keys are identical. Finally, we present the Sum of Key Alternating Ciphers (SoKAC) construction, a translation of Encrypted Davies-Meyer Dual to a public permutation based setting, and show that SoKAC achieves tight 2n/3-bit security even when a single key is used.
Proceedings on Privacy Enhancing Technologies, 2019
Neural Networks (NN) provide a powerful method for machine learning training and inference. To ef... more Neural Networks (NN) provide a powerful method for machine learning training and inference. To effectively train, it is desirable for multiple parties to combine their data – however, doing so conflicts with data privacy. In this work, we provide novel three-party secure computation protocols for various NN building blocks such as matrix multiplication, convolutions, Rectified Linear Units, Maxpool, normalization and so on. This enables us to construct three-party secure protocols for training and inference of several NN architectures such that no single party learns any information about the data. Experimentally, we implement our system over Amazon EC2 servers in different settings. Our work advances the state-of-the-art of secure computation for neural networks in three ways: 1. Scalability: We are the first work to provide neural network training on Convolutional Neural Networks (CNNs) that have an accuracy of > 99% on the MNIST dataset; 2. Performance: For secure inference, o...
Progress in Cryptology – INDOCRYPT 2018, 2018
There are natural cryptographic applications where an adversary only gets to tamper a highspeed d... more There are natural cryptographic applications where an adversary only gets to tamper a highspeed data stream on the fly based on her view so far, namely, the lookahead tampering model. Since the adversary can easily substitute transmitted messages with her messages, it is farfetched to insist on strong guarantees like error-correction or, even, manipulation detection. Dziembowski, Pietrzak, and Wichs (ICS-2010) introduced the notion of non-malleable codes that provide a useful message integrity for such scenarios. Intuitively, a non-malleable code ensures that the tampered codeword encodes the original message or a message that is entirely independent of the original message. Our work studies the following tampering model. We encode a message into k 1 secret shares, and we transmit each share as a separate stream of data. Adversaries can perform lookahead tampering on each share, albeit, independently. We call this k-lookahead model. First, we show a hardness result for the k-lookahead model. To transmit an-bit message, the cumulative length of the secret shares must be at least k k−1. This result immediately rules out the possibility of a solution with k = 1. Next, we construct a solution for 2-lookahead model such that the total length of the shares is 3 , which is only 1.5x of the optimal encoding as indicated by our hardness result. Prior work considers stronger model of split-state encoding that creates k 2 secret shares, but protects against adversaries who perform arbitrary (but independent) tampering on each secret share. The size of the secret shares of the most efficient 2-split-state encoding is log / log log (Li, ECCC-2018). Even though k-lookahead is a weaker tampering class, our hardness result matches that of k-split-state tampering by Cheraghchi and Guruswami (TCC-2014). However, our explicit constructions above achieve much higher efficiency in encoding.
Exposure and Health, 2016
Escherichia coli can result in foodborne illnesses and outbreaks to consumers through consumption... more Escherichia coli can result in foodborne illnesses and outbreaks to consumers through consumption of contaminated fresh fruits and vegetables. A greenhouse study was conducted to understand the fate and transport of bacteria in soil and tomato fruits. E. coli contaminated irrigation water was applied to tomato plants grown in the greenhouse. Two soil types, namely organic and mineral soil and two irrigation methods, namely drip and sprinkler irrigations were used to generate four different treatments. Tomato fruits in two treatments [drip irrigation and organic soil (D ? O), and sprinkler irrigation and mineral soil (S ? M)] showed bacterial contamination. However, the D ? O treatment might have internalization of bacteria in the tomato fruit. Bacterial contamination in the soil (at the depth of 5-10 cm) was decreasing with time for all the treatments. Organic soil showed more bacteria retention than mineral soil because organic soil is rich in organic matter and organic matter can carry bacteria with it. Sprinkler irrigation posed a higher risk of contamination in the fruits on the 2nd day after inoculation than drip irrigation because the edible part of the crop is in direct contact with the contaminated water. A bacterial count balance study showed that the bacteria were retained mostly in the soil at lower depths of 10-25 cm, in addition to bacterial death in various habitats. The treatment with drip irrigation and mineral soil (D ? M) was noticed as the best treatment because it did not show any sign of bacterial contamination in the tomato fruits.
Pramana
In this paper, we show that the q-deformation scheme applied on both sides of the difference equa... more In this paper, we show that the q-deformation scheme applied on both sides of the difference equation of the logistic map is topologically conjugate to the canonical logistic map and therefore there is no dynamical changes by this q-deformation. We propose a correction on this q-deformation scheme and apply it on the logistic map to describe the dynamical changes. We illustrate the Parrondo’s paradox by assuming chaotic region as the gain. Further, we compute the topological entropy in the parameter plane and show the existence of Li-Yorke chaos. Finally, we show that in the neighbourhood of a particular parameter value, q-logistic map has stochastically stable chaos.
Frontiers in Stroke
We were intrigued by the finding of severe obstructive sleep apnea (OSA) in patients referred to ... more We were intrigued by the finding of severe obstructive sleep apnea (OSA) in patients referred to our Sleep Clinic with a history of stroke at a relatively young age, in the setting of a patent foramen ovale (PFO). This prompted us to do a literature search to see the association of OSA with stroke in such a patient population. The correlation of PFOs with cryptogenic strokes is well established, as is that of OSA with stroke. However, not many studies have looked at the correlation between OSA and PFO in patients with cryptogenic strokes.
2022 IEEE Symposium on Security and Privacy (SP)
We build a library SECFLOAT for secure 2-party computation (2PC) of 32-bit single-precision float... more We build a library SECFLOAT for secure 2-party computation (2PC) of 32-bit single-precision floating-point operations and math functions. The existing functionalities used in cryptographic works are imprecise and the precise functionalities used in standard libraries are not crypto-friendly, i.e., they use operations that are cheap on CPUs but have exorbitant cost in 2PC. SecFloat bridges this gap with its novel crypto-friendly precise functionalities. Compared to the prior cryptographic libraries, SECFLOAT is up to six orders of magnitude more precise and up to two orders of magnitude more efficient. Furthermore, against a precise 2PC baseline, SECFLOAT is three orders of magnitude more efficient. The high precision of SECFLOAT leads to the first accurate implementation of secure inference. All prior works on secure inference of deep neural networks rely on ad hoc float-to-fixed converters. We evaluate a model where the fixed-point approximations used in privacy-preserving machine learning completely fail and floating-point is necessary. Thus, emphasizing the need for libraries like SECFLOAT.
JOURNAL OF CLINICAL AND DIAGNOSTIC RESEARCH
Introduction: During endodontic treatment, biomechanical preparation of the root canals constitut... more Introduction: During endodontic treatment, biomechanical preparation of the root canals constitutes one of the prime steps to enable bacterial eradication, irrigant percolation and three dimensional obturation of the canal space. Currently used rotary endodontic instruments generate stresses in the dentinal walls as microcracks and craze lines which can eventually precipitate vertical root fractures. This endangers the prognosis of an endodontically treated tooth or can even lead to tooth extractions. Aim: To compare dentinal micro-crack formation during biomechanical preparation by different Nickel-Titanium rotary endodontic instruments, Reciprocating single file system and Self-Adjusting File (SAF) using a stereomicroscope. Materials and Methods: The study was a randomised controlled trial conducted for a total duration of two months. A total of eighty extracted human mandibular molars with intact mesial roots were selected. Endodontic access was achieved. Hyflex CM file (Coltene)...
AIP Conference Proceedings, 2022
In this work, we apply Heine deformation scheme on one-dimensional maps and analyze the dynamics ... more In this work, we apply Heine deformation scheme on one-dimensional maps and analyze the dynamics of these newly deformed maps. In particular, we consider deformed Logistic map and deformed Gaussian map and discuss the basic dynamics like periodic attractors and transition from periodicity to chaotic attractor. We compute topological entropy by using two different methods and finally we show that there exist a region of physically observable chaos, which is separated by the region where chaos is not physically observable.
Pediatric Infectious Disease, 2021
Skin and soft tissue infections (SSTIs) are common in the pediatric age-group in developing count... more Skin and soft tissue infections (SSTIs) are common in the pediatric age-group in developing countries, where the risk factors are commonplace. These SSTIs may be classified for ease of management, into uncomplicated (uSSTI) and complicated SSTIs (cSSTI). Folliculitis, furuncles, impetigo, ecthyma, and erysipelas are grouped under uSSTI, whereas abscess, carbuncle, and cellulitis come under cSSTI. Most of them are secondary to Staphylococcus aureus and group I beta-hemolytic Streptococci. Antibiotic treatment must be based on antimicrobial sensitivities and local community resistance patterns. Antibiotics like beta-lactams, first-generation cephalosporins, trimethoprim-sulfamethoxazole, and clindamycin are effective in most patients. However, methicillin-resistant Staphylococcus aureus (MRSA) is a serious concern in cases worldwide, including India. Newer molecules like dalbavancin, telavancin, tigecycline, ceftaroline, and tedizolid are emerging.
Issues and Ideas in Education, 2018
Social Networking Websites such as Youtube, Twitter and Facebook are an important part of college... more Social Networking Websites such as Youtube, Twitter and Facebook are an important part of college students' lives. The purpose of this study is to examine how incorporating social media into teaching process can contribute to students' learning, engagement, and their academic performance. Primary Data is collected through an online pre-test and post-test survey administered to a sample of 90 Daulat Ram College students (45 in the experimental group and 45 in the control group). With the experimental group, social media is used for various types of academic and co-curricular discussions. Engagement was measured using a 24-item scale based on the National Survey of Student Engagement. The two group's differences in engagement and marks are analyzed using fixed effects analysis of variance (ANOVA) model (using statistical software SPSS). This study addresses the following Research Hypothesis H1: Encouraging the use of Social media for educationally relevant purposes has positive impact on marks of students (Academic Performance)? H2: Encouraging the use of social media for educationally relevant purposes has positive impact on students' engagement? This paper investigates the acceptability of social media for collaborative learning and the possibility of using it as an effective teaching tool.
Intelligent Computing and Information and Communication, 2018
Feature extraction is a relevant method in the performance of the ASR system. A good technique no... more Feature extraction is a relevant method in the performance of the ASR system. A good technique not only removes irrelevant characteristics, but also represents important attributes of a speech signal. This paper intends to concentrate on the comparison between feature extractions techniques of speech signals based on human auditory system for better understanding and to enhance its further applications. In this review, we explain three different techniques for feature extraction. The main emphasis is to show how they are useful in processing signals and extracting features from unprocessed signals. The human auditory system is explained which combines this study altogether. The aim is to describe techniques like Zero Crossing with Peak Amplitude, Perceptual Linear Prediction and Mel Frequency Cepstral Coefficient. As each method has its own merits and demerits, we have discussed some of the most important features of these techniques.
Bioengineering, 2021
Engineered in vitro models of skeletal muscle are essential for efficiently screening drug safety... more Engineered in vitro models of skeletal muscle are essential for efficiently screening drug safety and efficacy. However, conventional culture substrates poorly replicate physical features of native muscle and do not support long-term culture, which limits tissue maturity. Micromolded gelatin hydrogels cross-linked with microbial transglutaminase (gelatin-MTG hydrogels) have previously been shown to induce C21C2 myotube alignment and improve culture longevity. However, several properties of gelatin-MTG hydrogels have not been systematically characterized, such as changes in elastic modulus during incubation in culture-like conditions and their ability to support sarcomere maturation. In this study, various gelatin-MTG hydrogels were fabricated and incubated in ambient or culture-like conditions. Elastic modulus, mass, and transmittance were measured over a one- or two-week period. Compared to hydrogels in phosphate buffered saline (PBS) or ambient air, hydrogels in Dulbecco’s Modifie...
Long time ago, chillies has been used as food, spice and household medicine for several common pr... more Long time ago, chillies has been used as food, spice and household medicine for several common problem such as high cholesterol, high blood pressure, painto joint, skin problem, and used as carminative, appetizer, stomachic, beverages, relief of pain in neuropathy and counter irritant in treatment of rheumatism, lumbago. Capsicum baccatum, Capsicum chinese, Capsicum frutescens, and Capsicum pubescence varieties were tested f Two pungent compounds found in Capsicum species (capsaicin and dihydrocapsaicin) were also tested for their anti-microbial effects. or their antimicrobial effects with fifteen bacterial species and one yeast species.While it’s biological function is to repel herbivores animals and fungi.Capsicum is derived from the Greek word "Kapsimo" meaning "to bite." [Belonging to family Solanaceae] The therapeutic effect of chillies is due to capsaicin, protein, fixed oil, thiamine and ascorbic acid. This review covers the study of pharmacognosy, pharm...
Proceedings on Privacy Enhancing Technologies, 2021
In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P 0 and P 1 hold sets S0 and S1 ... more In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P 0 and P 1 hold sets S0 and S1 respectively and wish to securely compute a function f over the set S0 ∩ S1 (e.g., cardinality, sum over associated attributes, or threshold intersection). Following a long line of work, Pinkas et al. (PSTY, Eurocrypt 2019) showed how to construct a concretely efficient Circuit-PSI protocol with linear communication complexity. However, their protocol requires super-linear computation. In this work, we construct concretely efficient Circuit-PSI protocols with linear computational and communication cost. Further, our protocols are more performant than the state-of-the-art, PSTY – we are ≈ 2.3× more communication efficient and are up to 2.8× faster. We obtain our improvements through a new primitive called Relaxed Batch Oblivious Programmable Pseudorandom Functions (RB-OPPRF) that can be seen as a strict generalization of Batch OPPRFs that were used in PSTY. This primitive could be of inde...
Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021
Multiparty Private Set Intersection (mPSI), enables parties, each holding private sets (each of s... more Multiparty Private Set Intersection (mPSI), enables parties, each holding private sets (each of size) to securely compute the intersection of these private sets. While several protocols are known for this task, the only concretely efficient protocol is due to the work of Kolesnikov et al. (KMPRT, CCS 2017), who gave a semi-honest secure protocol with communication complexity O (), where < is the number of corrupt parties and is the security parameter. In this work, we make the following contributions: − First, for the natural adversarial setting of semi-honest honest majority (i.e. < /2), we asymptotically improve upon the above result and provide a concretely efficient protocol with total communication of O (). − Second, concretely, our protocol has 6(+ 2)/5 times lesser communication than KMPRT and is up to 5× and 6.2× faster than KMPRT in the LAN and WAN setting even for 15 parties. − Finally, we introduce and consider two important variants of mPSI-circuit PSI (that allows the parties to compute a function over the intersection set without revealing the intersection itself) and quorum PSI (that allows 1 to learn all the elements in his/her set that are present in at least other sets) and provide concretely efficient protocols for these variants. CCS CONCEPTS • Security and privacy → Cryptography; Privacy-preserving protocols.
Proceedings of the 2021 on Cloud Computing Security Workshop, 2021
Secure inference allows a server holding a machine learning (ML) inference algorithm with private... more Secure inference allows a server holding a machine learning (ML) inference algorithm with private weights, and a client with a private input, to obtain the output of the inference algorithm, without revealing their respective private inputs to one another. While this problem has received plenty of attention, existing systems are not applicable to a large class of ML algorithms (such as in the domain of Natural Language Processing) that perform featurization as their first step. In this work, we address this gap and make the following contributions: • We initiate the formal study of secure featurization and its use in conjunction with secure inference protocols. • We build secure featurization protocols in the one/two/threeserver settings that provide a tradeoff between security and efficiency. • Finally, we apply our algorithms in the context of secure phishing detection and evaluate our end-to-end protocol on models that are commonly used for phishing detection. CCS CONCEPTS • Security and privacy → Privacy-preserving protocols; Phishing.
Theory of Cryptography, 2018
Most secure computation protocols can be effortlessly adapted to offload a significant fraction o... more Most secure computation protocols can be effortlessly adapted to offload a significant fraction of their computationally and cryptographically expensive components to an offline phase so that the parties can run a fast online phase and perform their intended computation securely. During this offline phase, parties generate private shares of a sample generated from a particular joint distribution, referred to as the correlation. These shares, however, are susceptible to leakage attacks by adversarial parties, which can compromise the security of the secure computation protocol. The objective, therefore, is to preserve the security of the honest party despite the leakage performed by the adversary on her share. Prior solutions, starting with n-bit leaky shares, either used 4 messages or enabled the secure computation of only sub-linear size circuits. Our work presents the first 2-message secure computation protocol for 2-party functionalities that have Θ(n) circuit-size despite Θ(n)-bits of leakage, a qualitatively optimal result. We compose a suitable 2-message secure computation protocol in parallel with our new 2-message correlation extractor. Correlation extractors, introduced by Ishai, Kushilevitz, Ostrovsky, and Sahai (FOCS-2009) as a natural generalization of privacy amplification and randomness extraction, recover "fresh" correlations from the leaky ones, which are subsequently used by other cryptographic protocols. We construct the first 2-message correlation extractor that produces Θ(n)-bit fresh correlations even after Θ(n)-bit leakage. Our principal technical contribution, which is of potential independent interest, is the construction of a family of multiplication-friendly linear secret sharing schemes that is simultaneously a family of small-bias distributions. We construct this family by randomly "twisting then permuting" appropriate Algebraic Geometry codes over constant-size fields.
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020
We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural ... more We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural Networks (DNNs) using secure 2-party computation. CrypTFlow2 protocols are both correct-i.e., their outputs are bitwise equivalent to the cleartext execution-and efficient-they outperform the state-of-the-art protocols in both latency and scale. At the core of CrypTFlow2, we have new 2PC protocols for secure comparison and division, designed carefully to balance round and communication complexity for secure inference tasks. Using CrypTFlow2, we present the first secure inference over ImageNet-scale DNNs like ResNet50 and DenseNet121. These DNNs are at least an order of magnitude larger than those considered in the prior work of 2-party DNN inference. Even on the benchmarks considered by prior work, CrypTFlow2 requires an order of magnitude less communication and 20×-30× less time than the state-of-the-art.
2021 IEEE Symposium on Security and Privacy (SP), 2021
Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use stan... more Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use standard functions from math libraries like exponentiation, sigmoid, tanh, and reciprocal of square root. Although prior work on secure 2party inference provides specialized protocols for convolutional neural networks (CNNs), existing secure implementations of these math operators rely on generic 2-party computation (2PC) protocols that suffer from high communication. We provide new specialized 2PC protocols for math functions that crucially rely on lookup-tables and mixed-bitwidths to address this performance overhead; our protocols for math functions communicate up to 423× less data than prior work. Some of the mixed bitwidth operations used by our math implementations are (zero and signed) extensions, different forms of truncations, multiplication of operands of mixed-bitwidths, and digit decomposition (a generalization of bit decomposition to larger digits). For each of these primitive operations, we construct specialized 2PC protocols that are more communication efficient than generic 2PC, and can be of independent interest. Furthermore, our math implementations are numerically precise, which ensures that the secure implementations preserve model accuracy of cleartext. We build on top of our novel protocols to build SIRNN, a library for end-to-end secure 2-party DNN inference, that provides the first secure implementations of an RNN operating on time series sensor data, an RNN operating on speech data, and a stateof-the-art ML architecture that combines CNNs and RNNs for identifying all heads present in images. Our evaluation shows that SIRNN achieves up to three orders of magnitude of performance improvement when compared to inference of these models using an existing state-of-the-art 2PC framework.
Advances in Cryptology – CRYPTO 2019, 2019
Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutat... more Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutation based cryptography, it is a natural question to investigate the design of pseudorandom functions from random permutations. We present a generic study of how to build beyond birthday bound secure pseudorandom functions from public random permutations. We first show that a pseudorandom function based on a single permutation call cannot be secure beyond the 2 n/2 birthday bound, where n is the state size of the function. We next consider the Sum of Even-Mansour (SoEM) construction, that instantiates the sum of permutations with the Even-Mansour construction. We prove that SoEM achieves tight 2n/3-bit security if it is constructed from two independent permutations and two randomly drawn keys. We also demonstrate a birthday bound attack if either the permutations or the keys are identical. Finally, we present the Sum of Key Alternating Ciphers (SoKAC) construction, a translation of Encrypted Davies-Meyer Dual to a public permutation based setting, and show that SoKAC achieves tight 2n/3-bit security even when a single key is used.
Proceedings on Privacy Enhancing Technologies, 2019
Neural Networks (NN) provide a powerful method for machine learning training and inference. To ef... more Neural Networks (NN) provide a powerful method for machine learning training and inference. To effectively train, it is desirable for multiple parties to combine their data – however, doing so conflicts with data privacy. In this work, we provide novel three-party secure computation protocols for various NN building blocks such as matrix multiplication, convolutions, Rectified Linear Units, Maxpool, normalization and so on. This enables us to construct three-party secure protocols for training and inference of several NN architectures such that no single party learns any information about the data. Experimentally, we implement our system over Amazon EC2 servers in different settings. Our work advances the state-of-the-art of secure computation for neural networks in three ways: 1. Scalability: We are the first work to provide neural network training on Convolutional Neural Networks (CNNs) that have an accuracy of > 99% on the MNIST dataset; 2. Performance: For secure inference, o...
Progress in Cryptology – INDOCRYPT 2018, 2018
There are natural cryptographic applications where an adversary only gets to tamper a highspeed d... more There are natural cryptographic applications where an adversary only gets to tamper a highspeed data stream on the fly based on her view so far, namely, the lookahead tampering model. Since the adversary can easily substitute transmitted messages with her messages, it is farfetched to insist on strong guarantees like error-correction or, even, manipulation detection. Dziembowski, Pietrzak, and Wichs (ICS-2010) introduced the notion of non-malleable codes that provide a useful message integrity for such scenarios. Intuitively, a non-malleable code ensures that the tampered codeword encodes the original message or a message that is entirely independent of the original message. Our work studies the following tampering model. We encode a message into k 1 secret shares, and we transmit each share as a separate stream of data. Adversaries can perform lookahead tampering on each share, albeit, independently. We call this k-lookahead model. First, we show a hardness result for the k-lookahead model. To transmit an-bit message, the cumulative length of the secret shares must be at least k k−1. This result immediately rules out the possibility of a solution with k = 1. Next, we construct a solution for 2-lookahead model such that the total length of the shares is 3 , which is only 1.5x of the optimal encoding as indicated by our hardness result. Prior work considers stronger model of split-state encoding that creates k 2 secret shares, but protects against adversaries who perform arbitrary (but independent) tampering on each secret share. The size of the secret shares of the most efficient 2-split-state encoding is log / log log (Li, ECCC-2018). Even though k-lookahead is a weaker tampering class, our hardness result matches that of k-split-state tampering by Cheraghchi and Guruswami (TCC-2014). However, our explicit constructions above achieve much higher efficiency in encoding.
Exposure and Health, 2016
Escherichia coli can result in foodborne illnesses and outbreaks to consumers through consumption... more Escherichia coli can result in foodborne illnesses and outbreaks to consumers through consumption of contaminated fresh fruits and vegetables. A greenhouse study was conducted to understand the fate and transport of bacteria in soil and tomato fruits. E. coli contaminated irrigation water was applied to tomato plants grown in the greenhouse. Two soil types, namely organic and mineral soil and two irrigation methods, namely drip and sprinkler irrigations were used to generate four different treatments. Tomato fruits in two treatments [drip irrigation and organic soil (D ? O), and sprinkler irrigation and mineral soil (S ? M)] showed bacterial contamination. However, the D ? O treatment might have internalization of bacteria in the tomato fruit. Bacterial contamination in the soil (at the depth of 5-10 cm) was decreasing with time for all the treatments. Organic soil showed more bacteria retention than mineral soil because organic soil is rich in organic matter and organic matter can carry bacteria with it. Sprinkler irrigation posed a higher risk of contamination in the fruits on the 2nd day after inoculation than drip irrigation because the edible part of the crop is in direct contact with the contaminated water. A bacterial count balance study showed that the bacteria were retained mostly in the soil at lower depths of 10-25 cm, in addition to bacterial death in various habitats. The treatment with drip irrigation and mineral soil (D ? M) was noticed as the best treatment because it did not show any sign of bacterial contamination in the tomato fruits.