• 제목/요약/키워드: public-key BE

검색결과 1,164건 처리시간 0.027초

Involvement of Lysosome Membrane Permeabilization and Reactive Oxygen Species Production in the Necrosis Induced by Chlamydia muridarum Infection in L929 Cells

  • Chen, Lixiang;Wang, Cong;Li, Shun;Yu, Xin;Liu, Xue;Ren, Rongrong;Liu, Wenwen;Zhou, Xiaojing;Zhang, Xiaonan;Zhou, Xiaohui
    • Journal of Microbiology and Biotechnology
    • /
    • 제26권4호
    • /
    • pp.790-798
    • /
    • 2016
  • Chlamydiae, obligate intracellular bacteria, are associated with a variety of human diseases. The chlamydial life cycle undergoes a biphasic development: replicative reticulate bodies (RBs) phase and infectious elementary bodies (EBs) phase. At the end of the chlamydial intracellular life cycle, EBs have to be released to the surrounded cells. Therefore, the interactions between Chlamydiae and cell death pathways could greatly influence the outcomes of Chlamydia infection. However, the underlying molecular mechanisms remain elusive. Here, we investigated host cell death after Chlamydia infection in vitro, in L929 cells, and showed that Chlamydia infection induces cell necrosis, as detected by the propidium iodide (PI)-Annexin V double-staining flow-cytometric assay and Lactate dehydrogenase (LDH) release assay. The production of reactive oxygen species (ROS), an important factor in induction of necrosis, was increased after Chlamydia infection, and inhibition of ROS with specific pharmacological inhibitors, diphenylene iodonium (DPI) or butylated hydroxyanisole (BHA), led to significant suppression of necrosis. Interestingly, live-cell imaging revealed that Chlamydia infection induced lysosome membrane permeabilization (LMP). When an inhibitor upstream of LMP, CA-074-Me, was added to cells, the production of ROS was reduced with concomitant inhibition of necrosis. Taken together, our results indicate that Chlamydia infection elicits the production of ROS, which is dependent on LMP at least partially, followed by induction of host-cell necrosis. To our best knowledge, this is the first live-cell-imaging observation of LMP post Chlamydia infection and report on the link of LMP to ROS to necrosis during Chlamydia infection.

A Short and Efficient Redactable Signature Based on RSA

  • Lim, Seong-An;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • 제33권4호
    • /
    • pp.621-628
    • /
    • 2011
  • The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.

PKI를 이용한 인스턴트 메신저에서의 인증 시스템 설계 (A Design of the Certification System in a Instantant Messenger Using PKI)

  • 박수영;최광미;정채영
    • 한국정보통신학회논문지
    • /
    • 제10권1호
    • /
    • pp.142-147
    • /
    • 2006
  • 컴퓨터와 네트워크의 보급이 일반화되면서 인터넷을 통한 정보 전달이 일상생활처럼 되고 있다. 기존에는 정보를 전달하기 위한 방법이 주로 전자메일에 한정되어 있던 것에 반해, 요즘은 좀 더 즉각적으로 메시지를 전달해주는 인스턴트 메신저를 많이 사용하고 있다. 인스턴트 메신저는 이러한 장점으로 인해 국내에서도 사용자가 많이 늘고 있다. 그러나 대부분의 인스턴트 메신저 서비스는 인터넷상에서 많은 부분이 노출되지만 클라이언트는 이를 느끼지 못한 채 사용하고 있다. 이는 마치 전화도청과 같다고 할 수 있다. PKI를 사용한 암호화 기술은 인테넷에서 접근 통제, 인증, 기밀성, 무결성, 부인거절 등의 서비스들을 제공할 수 있는 공개키 기반 구조를 발달시켜 왔다. 본 논문에서는 인스턴트 메신저의 안전한 통신을 위해 PKI(공개키 기반구조)를 이용한 인스턴트 메신저에서의 인증 프로토콜에 대해 설계하였다.

Key Management Server Design for Providing Cryptographic Service in Cloud Computing Environment (Services in a Cloud Environment)

  • Jung, Ki Hyun;Shin, Seung Jung
    • International journal of advanced smart convergence
    • /
    • 제5권4호
    • /
    • pp.26-31
    • /
    • 2016
  • In a cloud computing environment, a cryptographic service allows an information owner to encrypt the information and send it to a cloud server as well as to receive and decode encrypted data from the server which guarantees the confidentiality of shared information. However, if an attacker gains a coded data and has access to an encryption key via cloud server, then the server will be unable to prevent data leaks by a cloud service provider. In this paper, we proposed a key management server which does not allow an attacker to access to a coded key of the owners and prevents data leaks by a cloud service provider. A key management server provides a service where a server receives a coded public key of an information user from an owner and delivers a coded key to a user. Using a key management server proposed in this paper, we validated that the server can secure the confidentiality of an encryption key of data owners and efficiently distribute keys to data users.

비트 슬라이스 모듈러 곱셈 알고리즘 (Bit-slice Modular multiplication algorithm)

  • 류동렬;조경록;유영갑
    • 정보학연구
    • /
    • 제3권1호
    • /
    • pp.61-72
    • /
    • 2000
  • 본 논문에서는 RSA 공개키 암호시스템에서 암호의 안전성을 위하여 증가되는 암호키(key)의 비트 크기에 대응한 내부 연산기 설계를 효율적으로 할 수 있는 bit-slice형 모듈러 곱셈 알고리즘을 제안하였고, 제안된 알고리즘에 따른 모듈러 곱셈기를 FPGA칩을 이용하여 구현함으로써 제안된 알고리즘의 동작을 검증하였다. 제안된 bit-slice형 모듈러 곱셈 알고리즘은 Walter 알고리즘을 수정하여 도출하였으며, 구현된 모듈러 곱셈기는 bit-slice 구조로 되어 암호키(key)의 비트 확장에 대응한 모듈러 곱셈기의 오퍼랜드 비트 확장이 용이하며, 표준 하드웨어 기술언어(VHDL)로 모델링 하여 전용 하드웨어로 설계되는 RSA 공개키 암호 시스템의 구현에 응용될 수 있도록 하였다.

  • PDF

OSI-분산 시스템에서의 Biba Security 모델의 구현 (Realization of the Biba Security Model in an OSI-distributed)

  • 박종화
    • 정보학연구
    • /
    • 제5권2호
    • /
    • pp.35-45
    • /
    • 2002
  • 분산 시스템에서는 정보가 공중망을 통해 교환되므로 쉽게 도청되거나 또는 변경될 수 있다. 따라서 분산 시스템에서의 보안정책은 전송 중이거나 또는 단말기 내에서 정보를 보장할 수 있어야한다. 이 논문에서는 두 단말기 내에 각각 존재하는 두 AP(Application Process)들 사이의 통신은 Open System Interconnection(OSI-RM)을 위한 ISO Reference Model[2]에 따라 일어난다고 가정하였다. OSI 보안 services와 Biba 보안모델 사이에 관계를 만들어 내는데 Public Key Systems(PKSs)가 사용되었고, 대칭과 비대칭 cryptographic systems에서 어떻게 하면 key 분배가 최소화할 수 있는지에 대하여 연구되었다.

  • PDF

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권6호
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • 제22권4호
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

Study of Modular Multiplication Methods for Embedded Processors

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제12권3호
    • /
    • pp.145-153
    • /
    • 2014
  • The improvements of embedded processors make future technologies including wireless sensor network and internet of things feasible. These applications firstly gather information from target field through wireless network. However, this networking process is highly vulnerable to malicious attacks including eavesdropping and forgery. In order to ensure secure and robust networking, information should be kept in secret with cryptography. Well known approach is public key cryptography and this algorithm consists of finite field arithmetic. There are many works considering high speed finite field arithmetic. One of the famous approach is Montgomery multiplication. In this study, we investigated Montgomery multiplication for public key cryptography on embedded microprocessors. This paper includes helpful information on Montgomery multiplication implementation methods and techniques for various target devices including 8-bit and 16-bit microprocessors. Further, we expect that the results reported in this paper will become part of a reference book for advanced Montgomery multiplication methods for future researchers.

초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템 (McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve)

  • 강보경;한상근
    • 정보보호학회논문지
    • /
    • 제12권1호
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.