• Title/Summary/Keyword: Public Key

Search Result 2,447, Processing Time 0.03 seconds

The ways for ginsenoside Rh2 to fight against cancer: the molecular evidences in vitro and in vivo.

  • Qi-rui Hu;Yao Pan;Han-cheng Wu;Zhen-zhen Dai;Qing-xin Huang;Ting Luo;Jing Li;Ze-yuan Deng;Fang Chen
    • Journal of Ginseng Research
    • /
    • v.47 no.2
    • /
    • pp.173-182
    • /
    • 2023
  • Cancer is a global public health issue that becomes the second primary cause of death globally. Considering the side effects of radio- or chemo-therapy, natural phytochemicals are promising alternatives for therapeutic interventions to alleviate the side effects and complications. Ginsenoside Rh2 (GRh2) is the main phytochemical extracted from Panax ginseng C.A. Meyer with anticancer activity. GRh2 could induce apoptosis and autophagy of cancer cells and inhibit proliferation, metastasis, invasion, and angiogenesis in vitro and in vivo. In addition, GRh2 could be used as an adjuvant to chemotherapeutics to enhance the anticancer effect and reverse the adverse effects. Here we summarized the understanding of the molecular mechanisms underlying the anticancer effects of GRh2 and proposed future directions to promote the development and application of GRh2.

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.1
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.

The Public Key Polynomial Cryptosystem for Data Security in Communication Networks (통신 네트워크의 정보보호를 위한 공개키 다항식 암호시스템)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.4
    • /
    • pp.59-68
    • /
    • 2003
  • In this paper, a public key kanpsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication is proposed. For the proposed public key kanpsack cryptosystem, a polynomial vector B(x,y,z) is formed by transform of superincreasing vector A, a polynomial f(x,y,z) is selected. Next then, the two polynomials B(x,y,z) and f(x,y,z) is decided on the public key. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial f(x,y,z)=0 with three variables. In this paper, a public key encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of factorization. For the proposed public key encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

Improvement of Paillier Probabilistic Plumbic Key Cryptosystem for Efficiency (Paillier의 확률 공개키 암호 방식의 효율적인 개선)

  • 최덕환;조석향;최승복;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8C
    • /
    • pp.756-764
    • /
    • 2003
  • We investigate a probabilistic public key cryptosystem proposed by Paillier. It is based on the discrete logarithmic function and the messages are calculated from the modular product of two those functions, one of which has a fixed value depending on a given public key. The improvement is achieved by a good choice for the public key so that it is possible to get efficient schemes without losing the onewayness and semantic security. Also we suggest the method to get the public key for our schemes.

A Provable Authenticated Certificateless Group Key Agreement with Constant Rounds

  • Teng, Jikai;Wu, Chuankun
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.104-110
    • /
    • 2012
  • Group key agreement protocols allow a group of users, communicating over a public network, to establish a shared secret key to achieve a cryptographic goal. Protocols based on certificateless public key cryptography (CL-PKC) are preferred since CL-PKC does not need certificates to guarantee the authenticity of public keys and does not suffer from key escrow of identity-based cryptography. Most previous certificateless group key agreement protocols deploy signature schemes to achieve authentication and do not have constant rounds. No security model has been presented for group key agreement protocols based on CL-PKC. This paper presents a security model for a certificateless group key agreement protocol and proposes a constant-round group key agreement protocol based on CL-PKC. The proposed protocol does not involve any signature scheme, which increases the efficiency of the protocol. It is formally proven that the proposed protocol provides strong AKE-security and tolerates up to $n$-2 malicious insiders for weak MA-security. The protocol also resists key control attack under a weak corruption model.

A Study on Public key Exponential Cryptosystem for Security in Computer Networks (컴퓨터 네트워크의 보안을 위한 공개키 다항식 지수 암호시스템에 대한 연구)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.1
    • /
    • pp.1-10
    • /
    • 2003
  • In this paper, a public key exponential encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of polynomial factorization. For the proposed public key exponential encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The enciphering first selects plaintext polynomial W(x,y,z) and multiplies the public key polynomials, then the ciphertext is computed. In the proposed exponential encryption system of public key polynomial, an encryption is built by exponential encryption multiplied thrice by the optional integer number and again plus two public polynomials f(x,y,z) and g(x,y,z). This is an encryption system to enforce the security of encryption with help of prime factor added on RSA public key. The propriety of the proposed public key exponential cryptosystem algorithm is verified with the computer simulation.

  • PDF

A Study on the Secure Global Key Recovery System (안전한 글로벌 키복구 시스템에 관한 연구)

  • Yang Hyung-Kyu;An Young-Hwa
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.59-64
    • /
    • 2006
  • Harn al proposed a GKRS(Global Key Recovery System) that combines the functions of the key recovery authorities and the public key certification authorities(CA), Among other features, user dominance(i.e, a user is allowed to select his own public-private key pair and especially a public element for verifying the validity of the public-private key pair)is proposed by [1] for wide acceptance of GKRS. In this paper, we attack the RSA version of GKRS by showing that its user-dominance feature and the corresponding key verification scheme employed by the CA allow for fraud by users against CA. We propose more secure GKPS than original GKPS, The proposed system makes the probability of user fraud negligible small.

  • PDF