• Title/Summary/Keyword: public key

Search Result 2,430, Processing Time 0.035 seconds

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

Current Evidence on the Association between rs3757318 of C6orf97 and Breast Cancer Risk: a Meta-Analysis

  • Hong, Yuan;Chen, Xue-Qin;Li, Jiao-Yuan;Liu, Cheng;Shen, Na;Zhu, Bei-Bei;Gong, Jing;Chen, Wei
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.19
    • /
    • pp.8051-8055
    • /
    • 2014
  • Background: A common genetic variant rs3757318, located in intron of C6orf97, was firstly identified to be associated with breast cancer (BC) risk by a genome-wide association (GWA) study. However, subsequent validation studies with different ethnicities have yielded conflicting results. Materials and Methods: We performed a meta-analysis to synthesize all available data for evaluating the precise effect of this variant on BC susceptibility. Results: A total of 8 articles containing 11 studies with 62,891 cases and 65,635 controls were included in this meta-analysis. When compared to the G allele, the rs3757318-A allele was significantly associated with BC risk with the pooled OR of 1.21 (95% CI=1.15 - 1.29, P<0.001) but with obvious between-study heterogeneity (P=0.040). Stratified analysis suggested that diversity of ethnicity along with control source may explain part of the heterogeneity. Similarly, significant associations were also identified in heterozygote, homozygote, dominant and recessive genetic models. Sensitivity and publication bias analyses indicated robust stability of our results. Conclusions: Our present meta-analysis demonstrated that the variant rs3757318 is associated with increased BC risk. Nevertheless, further studies are needed to clarify the underlying biological mechanisms.

Estimation of L-threonine requirements for Longyan laying ducks

  • Fouad, A.M.;Zhang, H.X.;Chen, W.;Xia, W.G.;Ruan, D.;Wang, S.;Zheng, C.T.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.30 no.2
    • /
    • pp.206-210
    • /
    • 2017
  • Objective: A study was conducted to test six threonine (Thr) levels (0.39%, 0.44%, 0.49%, 0.54%, 0.59%, and 0.64%) to estimate the optimal dietary Thr requirements for Longyan laying ducks from 17 to 45 wk of age. Methods: Nine hundred Longyan ducks aged 17 wk were assigned randomly to the six dietary treatments, where each treatment comprised six replicate pens with 25 ducks per pen. Results: Increasing the Thr level enhanced egg production, egg weight, egg mass, and the feed conversion ratio (FCR) (linearly or quadratically; p<0.05). The Haugh unit score, yolk color, albumen height, and the weight, percentage, thickness, and breaking strength of the eggshell did not response to increases in the Thr levels, but the albumen weight and its proportion increased significantly (p<0.05), whereas the yolk weight and its proportion decreased significantly as the Thr levels increased. Conclusion: According to a regression model, the optimal Thr requirement for egg production, egg mass, and FCR in Longyan ducks is 0.57%, while 0.58% is the optimal level for egg weight from 17 to 45 wk of age.

Molecular Characterization of Taenia multiceps Isolates from Gansu Province, China by Sequencing of Mitochondrial Cytochrome C Oxidase Subunit 1

  • Li, Wen Hui;Jia, Wan Zhong;Qu, Zi Gang;Xie, Zhi Zhou;Luo, Jian Xun;Yin, Hong;Sun, Xiao Lin;Blaga, Radu;Fu, Bao Quan
    • Parasites, Hosts and Diseases
    • /
    • v.51 no.2
    • /
    • pp.197-201
    • /
    • 2013
  • A total of 16 Taenia multiceps isolates collected from naturally infected sheep or goats in Gansu Province, China were characterized by sequences of mitochondrial cytochrome c oxidase subunit 1 (cox1) gene. The complete cox1 gene was amplified for individual T. multiceps isolates by PCR, ligated to pMD18T vector, and sequenced. Sequence analysis indicated that out of 16 T. multiceps isolates 10 unique cox1 gene sequences of 1,623 bp were obtained with sequence variation of 0.12-0.68%. The results showed that the cox1 gene sequences were highly conserved among the examined T. multiceps isolates. However, they were quite different from those of the other Taenia species. Phylogenetic analysis based on complete cox1 gene sequences revealed that T. multiceps isolates were composed of 3 genotypes and distinguished from the other Taenia species.

Research on Deployment Strategy of Public Key Infrastructure for Developing Country: Focused on Malawi (개도국의 공개키기반구조 도입 전략에 관한 연구: 말라위를 중심으로)

  • Kim, Hyunsung;Choi, Hae-Won
    • Journal of Digital Convergence
    • /
    • v.14 no.10
    • /
    • pp.45-51
    • /
    • 2016
  • The purpose of this paper is to plan deployment strategy of public key infrastructure for Malawi by considering the information and communication technology status on it. For this, we will review the information communication technology status on developing and least developed countries focused on Malawi and plan deployment strategy of mobile based public key infrastructure. First of all, we extract out security considerations for public key infrastructure, which is efficient for wireless communication, and design a new lightweight public key infrastructure apt to mobile device by considering Malawi's information communication technology status. Especially, the proposed mobile based public key infrastructure uses smartcards for all the processes of certificate. It could guarantee the same security as the wired counter part based on lightweight mobile device.

Designing Reliable P2P Transmission Mechanism Against MITM Attack (MITM 공격에 안전한 P2P 신뢰전송 메커니즘의 설계)

  • Kim, Sang-Choon;Kwon, Hyeonk-Chan;Nah, Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.103-109
    • /
    • 2008
  • Many Internet application provide the PKI(public key infrastructure)-based service to provide authentication and message integrity. Several researchers proposed PKI-based p2p network framework. However, in the real world, the use of PKI is not suitable for peer to peer network, because the peer-to-peer network is an open and dynamic network. Moreover, currently there is no nation-to-nation interoperable certificate. In this paper, we designed reliable p2p file sharing application without public key infrastructure. To do this we propose reliable public key distribution mechanism to distribute public key safely without PKI infrastructure for two-tier super-peer architecture. In our system, each peer generates and distributes its public/private key pairs, and the public key is securely distributed without PKI. The proposed mechanism is safe against MITM attack. This mechanism can be applied various P2P applications such as file sharing, IPTV, distributed resource sharing and so on

Public Key Encryption with Equality Test with Designated Tester (고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템)

  • Lee, Young-Min;Koo, Woo-Kwon;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.3-13
    • /
    • 2011
  • In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

Multiple and Unlinkable Public Key Encryption without Certificates (불연계성을 갖는 다중 공개키 암호 시스템)

  • Park, So-Young;Lee, Sang-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.20-34
    • /
    • 2009
  • We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.

Improvement of Okamoto-Uchiyama Probabilistic Public Key Cryptosystem (Okamoto-Uchiyama 확률 공개키 암호 방식의 효율성 개선)

  • Choi, Duk-Hwan;Kim, Hyun-Jue;Choi, Seung-Bok;Won, Dong-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.4
    • /
    • pp.346-351
    • /
    • 2002
  • We improve a new probabilistic public key cryptosystem, in which the one wav function was defined only on the discrete logarithmic functions, proposed by Okamoto and Uchiyama. The plaintexts are calculated from the modular product of two these functions, one of which has a fixed value depending on a given public key. The improvement is achieved by a well-chosen public key assuming an unit element 1 as the fixed function value. Because it is possible to reduce the number of operations at the decryption. Also the concrete method for a public key of our improved scheme is suggested.