• Title/Summary/Keyword: S/key

Search Result 9,950, Processing Time 0.039 seconds

SRTP Key Exchange Scheme Using Split Transfer of Divided RSA Public Key (RSA 공개키 분할 전송을 이용한 SRTP 키 교환 기법)

  • Chae, Kang-Suk;Jung, Sou-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.12
    • /
    • pp.147-156
    • /
    • 2009
  • This paper proposes a SRTP key exchange scheme using split transfer of divided RSA public key in SIP-based VoIP environment without PKI. The existing schemes are hard to apply to real VoIP environment, because they require a PKI and certificates in the end devices. But in case of ZRTP. which is one of existing schemes, it's able to exchange SRTP Key securely without PKI, but it is inconvenient since it needs user's involvement. To solve these problems, the proposed scheme will split RSA public key and transmit them to SIP signaling secession and media secession respectively. It can defend effectively possible Man-in-The-Middle attacks, and it is also able to exchange the SRTP key without the user's involvement. Besides, it meets the requirements for security of SRTP key exchange. Therefore, it's easy to apply to real VoIP environment that is not available to construct PKL.

sRNA EsrE Is Transcriptionally Regulated by the Ferric Uptake Regulator Fur in Escherichia coli

  • Hou, Bingbing;Yang, Xichen;Xia, Hui;Wu, Haizhen;Ye, Jiang;Zhang, Huizhan
    • Journal of Microbiology and Biotechnology
    • /
    • v.30 no.1
    • /
    • pp.127-135
    • /
    • 2020
  • Small RNAs (sRNAs) are widespread and play major roles in regulation circuits in bacteria. Previously, we have demonstrated that transcription of esrE is under the control of its own promoter. However, the regulatory elements involved in EsrE sRNA expression are still unknown. In this study, we found that different cis-regulatory elements exist in the promoter region of esrE. We then screened and analyzed seven potential corresponding trans-regulatory elements by using pull-down assays based on DNA affinity chromatography. Among these candidate regulators, we investigated the relationship between the ferric uptake regulator (Fur) and the EsrE sRNA. Electrophoresis mobility shift assays (EMSAs) and β-galactosidase activity assays demonstrated that Fur can bind to the promoter region of esrE, and positively regulate EsrE sRNA expression in the presence of Fe2+.

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

Recoverable Password Based Key Exchange Protocol (복구 가능한 패스워드 기반 키 분배 프로토콜)

  • 손기욱;최영철;박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.97-104
    • /
    • 2001
  • In this paper, we propose Recoverable Password Based Key Exchange Protocol(RPKEP). RPKEP has user who has password, server which share the secret key information with user, and password recovery agency(PRA) which help to recover the user\`s password. Proposed protocol has some advantages that it is secure against off-line dictionary attack which is considered most important in password based key exchange protocol and suer\`s security is preserved even though user\`s secret information stored in the server is disclosed. By applying Chaum\`s blind signature scheme in the process of password recovery, even the PRA can\`t obtain any information about user\`s password.

Password Authenticated Joux's Key Exchange Protocol (패스워드 인증된 Joux의 키 교환 프로토콜)

  • Lee Sang-gon;Hitcock Yvonne;Park Young-ho;Moon Sang-jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.73-92
    • /
    • 2005
  • Joux's tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide authentication for Joux's protocol, no provably secure password-based one round tripartite key agreement protocol has been proposed yet. We propose a secure one round password-based tripartite key agreement protocol that builds on Joux's protocol and adapts PAK-EC scheme for password-based authentication, and present a proof of its security.

Validation of Reference Genes for Quantitative Real-Time PCR in Bovine PBMCs Transformed and Non-transformed by Theileria annulata

  • Zhao, Hongxi;Liu, Junlong;Li, Youquan;Yang, Congshan;Zhao, Shuaiyang;Liu, Juan;Liu, Aihong;Liu, Guangyuan;Yin, Hong;Guan, Guiquan;Luo, Jianxun
    • Parasites, Hosts and Diseases
    • /
    • v.54 no.1
    • /
    • pp.39-46
    • /
    • 2016
  • Theileria annulata is a tick-borne intracellular protozoan parasite that causes tropical theileriosis, a fatal bovine lymphoproliferative disease. The parasite predominantly invades bovine B lymphocytes and macrophages and induces host cell transformation by a mechanism that is not fully comprehended. Analysis of signaling pathways by quantitative real-time PCR (qPCR) could be a highly efficient means to understand this transformation mechanism. However, accurate analysis of qPCR data relies on selection of appropriate reference genes for normalization, yet few papers on T. annulata contain evidence of reference gene validation. We therefore used the geNorm and NormFinder programs to evaluate the stability of 5 candidate reference genes; 18S rRNA, glyceraldehyde-3-phosphate dehydrogenase (GAPDH), ACTB (${\beta}-actin$), PRKG1 (protein kinase cGMP-dependent, type I) and TATA box binding protein (TBP). The results showed that 18S rRNA was the reference gene most stably expressed in bovine PBMCs transformed and non-transformed with T. annulata, followed by GAPDH and TBP. While 18S rRNA and GAPDH were the best combination, these 2 genes were chosen as references to study signaling pathways involved in the transformation mechanism of T. annulata.

Feasibility of Shrinking Field Radiation Therapy through 18F-FDG PET/CT after 40 Gy for Stage III Non-Small Cell Lung Cancers

  • Ding, Xiu-Ping;Zhang, Jian;Li, Bao-Sheng;Li, Hong-Sheng;Wang, Zhong-Tang;Yi, Yan;Sun, Hong-Fu;Wang, Dong-Qing
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.13 no.1
    • /
    • pp.319-323
    • /
    • 2012
  • Objective: To explore the feasibility of shrinking field technique after 40 Gy radiation through 18F-FDG PET/CT during treatment for patients with stage III non-small cell lung cancer (NSCLC). Methods: In 66 consecutive patients with local-advanced NSCLC, 18F-FDG PET/CT scanning was performed prior to treatment and repeated after 40 Gy. Conventionally fractionated IMRT or CRT plans to a median total dose of 66Gy (range, 60-78Gy) were generated. The target volumes were delineated in composite images of CT and PET. Plan 1 was designed for 40 Gy to the initial planning target volume (PTV) with a subsequent 20-28 Gy-boost to the shrunken PTV. Plan 2 was delivering the same dose to the initial PTV without shrinking field. Accumulated doses of normal tissues were calculated using deformable image registration during the treatment course. Results: The median GTV and PTV reduction were 35% and 30% after 40 Gy treatment. Target volume reduction was correlated with chemotherapy and sex. In plan 2, delivering the same dose to the initial PTV could have only been achieved in 10 (15.2%) patients. Significant differences (p<0.05) were observed regarding doses to the lung, spinal cord, esophagus and heart. Conclusions: Radiotherapy adaptive to tumor shrinkage determined by repeated 18F-FDG PET/CT after 40 Gy during treatment course might be feasible to spare more normal tissues, and has the potential to allow dose escalation and increased local control.

Hematological Survey for Lymphosarcoma in Dairy Herds in Korea (Bovine Lymphosarcoma(Enzootic Bovine Leukosis)에 관(關)한 연구(硏究) Bovine Lymphosarcoma에 관련(關聯)한 대구(大邱) 및 충남지방(忠南地方) 유우군(乳牛群)에 대(對) 혈액학적조사(血液學的調査))

  • Son, Jae Young;Kim, Kyo Jun
    • Korean Journal of Veterinary Research
    • /
    • v.8 no.1
    • /
    • pp.31-38
    • /
    • 1968
  • Hematological surveys using Bendixen's and Goetze's Key for bovine lymphosarcoma were made in dairy herds which have been composed of the cows imported from United States, Canada and Japan, and their calves in the area of Taegu and Chung-Nam. The results obtained were summarized as follows: 1. Of 521 cattle, 15(2.9%) were hematologically positive for lymphosarcoma; 28(5.4%) were suspect with Bendixen's Key, and 7 (1.3%) were positive; 26(5.%) were suspect with Goetze's Key. 2. Of 14 herds, 5 were involved in positive or suspect for lymphosarcoma with Bendixen's and Goetze's Key more than 5 per cent. Of the above 5 herds, 3 were involved in positive or suspect more than 30 per cent. These findings suggest that repeated hematological examinations and continuous clinical observations are required in the herds showed higher level of per cent of positive or suspect.

  • PDF

A Study on a S Box Redesign using DES Key Expansion (DES 키 확장을 이용한 S Box 재설계에 관한 연구)

  • Lee, Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.2
    • /
    • pp.238-245
    • /
    • 2011
  • We suggest a DES key expansion algorithm which is strong enough to overcome Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC). Checking the weak points of DES, we found that the opened S box provide all information on the various kinds of attack. Using the key expansion we redesigned the S box which is not open to anybody who has no key. DC and LC can not be applied to the suggested algorithm without the redesigned S box information. With the computer experiments we show that the efficiency of this algorithm is almost the same as that of DES with respect to the crypto speed.