• 제목/요약/키워드: LWE

검색결과 30건 처리시간 0.021초

Hierarchical Identity-based Broadcast Encryption Scheme from LWE

  • Yang, Chunli;Zheng, Shihui;Wang, Licheng;Lu, Xiuhua;Yang, Yixian
    • Journal of Communications and Networks
    • /
    • 제16권3호
    • /
    • pp.258-263
    • /
    • 2014
  • A hierarchical identity-based broadcast encryption (H-IBBE) scheme is an identity-based broadcast encryption (IBBE) scheme in a hierarchical environment. In order to obtain secure H-IBBE schemes in the quantum era, we propose an H-IBBE scheme based on the learning with errors problemassumption.Our scheme achieves indistinguishability from random under adaptive chosen-plaintext and chosen-identity attacks in the random oracle model.

랜덤선형부호의 복호화 문제와 그의 암호학적 응용

  • 김진수;천정희
    • 정보와 통신
    • /
    • 제32권6호
    • /
    • pp.30-38
    • /
    • 2015
  • 오류정정부호는 정보를 부호화하여 데이터 전송 과정에서 발생하는 에러를 감소시킴으로써 통신 신뢰성을 향상시킨다. 이에 따라 에러를 효율적으로 검출 및 정정할 수 있는 부호(code)가 필수적이다. 반면 암호에서는 중요한 정보를 은닉하기 위한 목적으로 비밀정보에 인위적으로 오류를 주입한다. 따라서 기밀성을 유지하기 위해서는 위와는 반대로 오류정정이 어려운 부호를 필요로 한다. 본고에서는 오류정정의 어려움으로 메시지의 비밀성은 유지되고, 덧문(trapdoor)을 가지고 있어 비밀정보가 있을 때는 메시지가 복구되는 암호학적 응용이 가능한 랜덤선형부호의 복호화 문제와 그의 응용에 대해 살펴보고자 한다. 이 문제는 암호학에서 LPN/LWE 문제로 불리며, 최근 LPN문제의 일반화된 문제인 LWE문제가 Regev에 의해 소개되면서 동형암호, 기능암호 등에 광범위하게 응용되고 있다.

피부각질형성세포에서 표고버섯 물 추출물의 피부노화 억제 효과 (UV-induced Photodamage - attenuating Properties of Water Extract from Lentinuls edodes)

  • 이정임;오정환;박소영;김혜란;정경임;전병진;김동민;공창숙
    • 생명과학회지
    • /
    • 제30권10호
    • /
    • pp.877-885
    • /
    • 2020
  • 표고버섯에는 다양한 효능성분들이 존재하며 특히, β-glucan과 polyphenol 성분들은 항산화, 광노화, 주름개선 등의 피부개선 효능이 알려져 있다. 본 연구에서는 표고버섯 물 추출물에서 polyphenol과 β-glucan 함량을 확인하였으며 이러한 연구결과를 바탕으로 피부노화 억제효능을 조사하였다. Scratch wound healing assay를 통해 표고버섯 물 추출물 처리시 자외선 조사에 의해 손상된 HaCaT cell의 증식 유도 효과를 확인하였다. 또한 세포 내 생성된 ROS를 효과적으로 소거함으로써 세포 내 과도한 산화 스트레스를 줄여 다양한 염증성 사이토카인의 유발을 억제하고 피부노화 인자의 발현을 억제하는 것으로 생각된다. 세포 외 기질과 단백질을 분해하는 MMPs의 발현양상을 확인한 결과 표고버섯 물추출물은 MMP-1과 MMP-9의 발현을 억제하였으며, type I collagen의 생합성을 증가시켰다. 이를 통해 표고버섯 물 추출물은 세포를 활성화시켜 세포의 이동 및 증식을 유도함으로써 피부를 재생 및 collagen 합성을 촉진하고 collagen 분해 인자를 억제시킴으로써 피부의 주름억제 활성에 효능을 가지는 것으로 확인되었다. 따라서 본 연구를 통해 표고버섯 물 추출물은 화장품 분야에서 피부 노화 예방 및 개선소재로서의 개발 가능성을 확인하였다.

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권1호
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.

복부 자상환자의 처치에 대한 응급의학에서의 고찰 (Clinical Evaluation of Abdominal Stab Wound Patients in the ED)

  • 박종학;김정윤;신준현;윤영훈;조한진;문성우;최성혁;이성우;홍윤식
    • Journal of Trauma and Injury
    • /
    • 제23권1호
    • /
    • pp.21-28
    • /
    • 2010
  • Purpose: In Korea, most abdominal penetrating wounds are caused by stab wounds rather than gun-shot wounds. However, not many studies have been performed on stab injuries and their epidemiologic characteristics. Disagreements of opinions of obligatory surgical exploration and conservative treatment exist, and this subject is still being debated. Therefore, the authors studied the epidemiologic characteristics of abdominal stab wound patients visiting the emergency department and reviewed the proportion of patients that received nontherapeutic surgery and conservative treatment. Methods: This study included patients visiting the emergency department with abdominal stab wounds. A retrospective chart review was done on the abdominal stab wound patients. Sex, age, cause of injury, location of wound, initial vital signs, operation results, injured organs and CT & LWE results were reviewed. Results: The median age of the 121 patients was 40.9 years, of these patients, 88 were males, of which 52 (43.0%) were drunken. Of the patients that received non-therapeutic operations, only 3 patients (15.0%) were drunken, significantly lower than the therapeutic operation group. For the location of the wound, most patients were injured in the right and left upper quadrants, 27 patients each. The most common injured organ was the small bowel; 13 patients were injured in the small bowel. With abdominal CT scans and local wound explorations together, the results exhibited a sensitivity of 97%, a specificity of 44%, a positive predictive value of 56%, and a negative predictive value of 95%. Conclusion: In our study, the sensitivity was 97% when CT & LWE were performed together; thus we can conclude that CT and LWE can be used together to select the treatment method. Although in our study, the surgical indications in abdominal stab wound patients is not sufficient, our results showed a higher rate of nontherapeutic surgery compared to previous studies. Therefore, more research is needed to prevent unnecessary laparotomies in hemodynamically-stable patients without symptoms.

PRACTICAL FHE PARAMETERS AGAINST LATTICE ATTACKS

  • Cheon, Jung Hee;Son, Yongha;Yhee, Donggeon
    • 대한수학회지
    • /
    • 제59권1호
    • /
    • pp.35-51
    • /
    • 2022
  • We give secure parameter suggestions to use sparse secret vectors in LWE based encryption schemes. This should replace existing security parameters, because homomorphic encryption (HE) schemes use quite different variables from the existing parameters. In particular, HE schemes using sparse secrets should be supported by experimental analysis, here we summarize existing attacks to be considered and security levels for each attacks. Based on the analysis and experiments, we compute optimal scaling factors for CKKS.

金錢草 추출물이 고지방 식이에 의한 생쥐의 지질 대사 변화에 미치는 영향 (Effects of Lysimachiae Herbal extracts on Hyperlipidemic mice)

  • 김명신;김경옥;김경수;박수연;양승정;위통순;최창원
    • 대한한의학방제학회지
    • /
    • 제23권1호
    • /
    • pp.91-99
    • /
    • 2015
  • Objectives : Herba on lipid levels in serum and lipid accumulation in liver tissue in high fat diet-induced hyperlipidemic mice. Methods : Experimental groups were subdivided into four; Normal diet group (Nor), Hyperlipidemic mice (Con), Lysimachiae Herba water extract administered mice (LWE), Lysimachiae Herba methanol extract administered mice (LME). Thereafter the changes in body weight, total cholesterol, LDL-cholesterol, HDL-cholesterol, triglyceride, AST, ALT, fasting blood glucose in serum were measured. In addition histopathological changes in liver tissue was also observed. Results : Body weight, AST and ALT were not affected by the administration of water or methanol extracts of Lysimachiae Herba. However, methanol extracts of Lysimachiae Herba down regulated the total cholesterol and triglyceride in high fat diet - induced hyperlipidemic mice. Conclusions : In this study, results of total cholesterol and triglyceride showed significant effect in LME compared with LWE, but other results didn’t. Therefore, it is necessary to have more study of Lysimachiae Herba to apply hyperlipidemia.

One Improved RLWE-based FHE and Fast Private Information Retrieval

  • Song, Wei-Tao;Hu, Bin;Zhao, Xiu-Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6260-6276
    • /
    • 2019
  • With the rapid development of cloud computing, it raises real questions on privacy protection, which greatly limits the use of cloud computing. However, fully homomorphic encryption (FHE) can make cloud computing consistent with privacy. In this paper, we propose a simpler FHE scheme based on ring LWE problem, with a smaller size of ciphertext and a lower noise-expansion factor for homomorphic multiplication. Then based on our optimized RLWE-based FHE scheme, we propose a fast single-database private information retrieval protocol, combining with batching and number theoretic transform technology.

추출방법을 달리한 곰취(Ligularia fischeri) 추출물의 항산화 및 생리활성에 관한 연구 (Study on antioxidant and physiological activities of extract from Ligularia fischeri by extraction methods)

  • 우연정;신승렬;홍주연
    • 한국식품저장유통학회지
    • /
    • 제24권8호
    • /
    • pp.1113-1121
    • /
    • 2017
  • 본 연구는 기능성 소재 개발 가능성을 위해 곰취의 열수 및 70% 에탄올 추출방법에 따른 추출물의 항산화 및 생리활성에 대하여 연구하였다. 수율 측정 결과 곰취 열수 추출물은 15.23%, 곰취 에탄올 추출물은 17.45%로 에탄올 추출물의 수율이 높았다. 총 폴리페놀 및 플라보노이드 함량 결과 곰취 에탄올 추출물인 LEE에서 각각 $17.17{\pm}4.38mg/g$, $35.06{\pm}6.69mg/g$으로 함량이 높았다. 곰취 추출물의 전자공여능과 SOD 유사활성능, ABTS 라디칼 소거활성은 농도가 증가함에 따라 증가함을 보였으며, 곰취 에탄올 추출물인 LEE에서 전체적으로 높은 활성을 보였다. 아질산염 소거능은 곰취 추출물의 농도가 증가함에 따라 아질산염 소거능은 증가함을 보였고, pH 1.2가 pH 3.0보다 아질산염 소거능이 높았다. Xanthine oxidase 저해 효과와 tyrosinase 저해 활성은 곰취 열수 및 에탄올 추출물의 모든 농도에서 농도 의존적으로 증가하는 경향을 보였으며 특히 곰취 에탄올 추출물인 LEE에서 저해효과가 높았다. 환원력은 곰취 추출물 $1,000{\mu}g/mL$의 농도에서 곰취 열수 추출물인 LWE와 곰취 에탄올 추출물인 LEE에서 1.20로 환원력이 유사하였고, 곰취 추출물 $62.5-500{\mu}g/mL$의 농도에서는 곰취 열수 추출물인 LWE의 환원력이 높았다. 따라서 곰취의 열수 및 에탄올 추출물의 항산화 및 생리활성에 대한 연구 결과 곰취가 항산화 및 생리활성이 우수하여 천연 항산화 소재로서의 활용 가능한 약용식물 자원이며, 이를 활용한 가공 산업 및 지역 특산물 발전의 기초자료가 될 것으로 생각된다.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.