• Title/Summary/Keyword: Public key

Search Result 2,435, Processing Time 0.026 seconds

Methods on improvements of the poor oral bioavailability of ginsenosides: Pre-processing, structural modification, drug combination, and micro- or nano- delivery system

  • Qi-rui Hu;Huan Hong;Zhi-hong Zhang;Hua Feng;Ting Luo;Jing Li;Ze-yuan Deng;Fang Chen
    • Journal of Ginseng Research
    • /
    • v.47 no.6
    • /
    • pp.694-705
    • /
    • 2023
  • Panax ginseng Meyer is a traditional Chinese medicine that is widely used as tonic in Asia. The main pharmacologically active components of ginseng are the dammarane-type ginsenosides, which have been shown to have anti-cancer, anti-inflammatory, immunoregulatory, neuroprotective, and metabolic regulatory activities. Moreover, some of ginsenosides (eg, Rh2 and Rg3) have been developed into nutraceuticals. However, the utilization of ginsenosides in clinic is restrictive due to poor permeability in cells and low bioavailability in human body. Obviously, the dammarane skeleton and glycosyls of ginsenosides are responsible for these limitations. Therefore, improving the oral bioavailability of ginsenosides has become a pressing issue. Here, based on the structures of ginsenosides, we summarized the understanding of the factors affecting the oral bioavailability of ginsenosides, introduced the methods to enhance the oral bioavailability and proposed the future perspectives on improving the oral bioavailability of ginsenosides.

On the Security of Public-Key-Certificate-Relay Protocol for Smart-Phone Banking Services (스마트폰뱅킹을 위한 공인인증서 복사 프로토콜의 취약점 분석)

  • Shin, DongOh;Kang, Jeonil;Nyang, DaeHun;Lee, KyungHee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.9
    • /
    • pp.841-850
    • /
    • 2012
  • Most of banks in Korea provide smartphone banking services. To use the banking service, public key certificates with private keys, which are stored in personal computers, should be installed in smartphones. Many banks provides intermediate servers that relay certificates to smartphones over the Internet, because the transferring certificates via USB cable is inconvenient. In this paper, we analyze the certificate transfer protocol between personal computer and smartphone, and consider a possible attack based on the results of the analysis. We were successfully able to extract a public key certificate and password-protected private key from encrypted data packets. In addition, we discuss several solutions to transfer public key certificates from personal computers to smartphones safely.

On the Public Key Cryptosystems over Imaginary Quadratic Fields (복소 이차체위에서의 공개키 암호계에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.270-273
    • /
    • 2009
  • In 1988, Buchmann et al. proposed a public key cryptosystem making use of ideals of the maximal orders in quadra tic fields which may pave the way for a public key cryptosystem using imaginary quadratic non-invertible ideals as generators. Next year, H$\ddot{u}$hnlein, Tagaki et al. published the cryptosystem with trapdoor and conductor prime p over non-maximal orders. On the other hand Kim and Moon proposed a public key cryptosystrem and a key distribution cry ptotsystem over class semigroup in 2003. We, in this paper, introduce and analyze the cryptotsystems mentioned above.

  • PDF

A Study on Public Key Distribution System (공개키 분배방식에 관한 연구)

  • 권창영;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.12
    • /
    • pp.981-989
    • /
    • 1990
  • Thos paper summarized previously proposed several public key distribution systems and proposes a new public key distribution system to generate an common secret conference key for public key distribution systems three or more user. The now system is based on discrete exponentiation, that is all operations involve reduction modulo p for large prime p and we study some novel characteristics for computins multiplicative inverse in GF(p). We use one-way communication to distribute work keys, while the other uses two-way communication. The security of the new system is based on the difficulty of determining logarithms in a finite field GF(p) and stronger than Diffie-Hellman public key distribution system.

  • PDF

On Design of the Recoverable Cryptosystem in Public Key Infrastructure (PKI 연동 키복구 암호 시스템 설계에 관한 연구)

  • 최희봉;오수현;홍순좌;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.11-20
    • /
    • 2002
  • In 1998, A. Young and M. Yung proposed the auto-recovery auto-certificate cryptosystem in public key infrastructure. We propose the new recoverable cryptosystem in public key infrastructure which is designed with the concept of A. Young et al's auto-recovery auto-certificate cryptosystem. It has the private/public key pairs of the user and the master private/public key pairs of the escrow authority. It is based on RSA cryptosystem and has efficiency and security.

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Password-Based Key Exchange Protocols for Cross-Realm (Cross-Realm 환경에서 패스워드기반 키교환 프로토콜)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

A Study on Mobile IPv4 Authentication Mechanisms

  • Lim, Jung-Muk;Lim, Hyung-Jin;Chung, Tai-Myoung
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.277-280
    • /
    • 2005
  • With the proliferation of mobile terminals, use of the Internet in mobile environments is becoming more common. To support mobility in these terminals, Mobile IPv4 is proposed and represents the standard in IPv4 environments. Authentication should be mandatory, because mobile terminals can utilize Internet services in any foreign domain. Mobile IPv4 provides symmetric key based authentication using the default HMAC-MD5. However, symmetric key based authentication creates a key distribution problem. To solve this problem, public key based authentication mechanisms have been proposed. In this paper, the performance of each of these mechanisms is evaluated. The results present that, among these mechanisms, partial certificate based authentication has superior performance, and certificate based authentication has the worst performance. Although current public key based authentication mechanisms have lower performance than symmetric key based authentication, this paper presents the possibility that public key based authentication mechanisms may be used for future mobile terminal authentication.

  • PDF