940 resultados para SELECTIVE ENCRYPTION
Resumo:
Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.
Resumo:
This paper surveys the practical benefits and drawbacks of several identity-based encryption schemes based on bilinear pairings. After providing some background on identity-based cryptography, we classify the known constructions into a handful of general approaches. We then describe efficient and fully secure IBE and IBKEM instantiations of each approach, with reducibility to practice as the main design parameter. Finally, we catalogue the strengths and weaknesses of each construction according to a few theoretical and many applied comparison criteria.
Resumo:
The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.
Resumo:
Since their introduction, the notions of indistinguishability and non-malleability have been changed and extended by different authors to support different goals. In this paper, we propose new flavors of these notions, investigate their relative strengths with respect to previous notions, and provide the full picture of relationships (i.e., implications and separations) among the security notions for public-key encryption schemes. We take into account the two general security goals of indistinguishability and non-malleability, each in the message space, key space, and hybrid message-key space to find six specific goals, a couple of them, namely complete indistinguishability and key non-malleability, are new. Then for each pair of goals, coming from the indistinguishability or non-malleability classes, we prove either an implication or a separation, completing the full picture of relationships among all these security notions. The implications and separations are respectively supported by formal proofs (i.e., reductions) in the concrete-security framework and by counterexamples.
Resumo:
An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.
Resumo:
2,2'-Biphenols are a large and diverse group of compounds with exceptional properties both as ligands and bioactive agents. Traditional methods for their synthesis by oxidative dimerisation are often problematic and lead to mixtures of ortho- and para-connected regioisomers. To compound these issues, an intermolecular dimerisation strategy is often inappropriate for the synthesis of heterodimers. The ‘acetal method’ provides a solution for these problems: stepwise tethering of two monomeric phenols enables heterodimer synthesis, enforces ortho regioselectivity and allows relatively facile and selective intramolecular reactions to take place. The resulting dibenzo[1,3]dioxepines have been analysed by quantum chemical calculations to obtain information about the activation barrier for ring flip between the enantiomers. Hydrolytic removal of the dioxepine acetal unit revealed the 2,2′-biphenol target.
Resumo:
In this survey, we review a number of the many “expressive” encryption systems that have recently appeared from lattices, and explore the innovative techniques that underpin them.
Resumo:
We investigated the effects of the matrix metalloproteinase 13 (MMP13)-selective inhibitor, 5-(4-{4-[4-(4-fluorophenyl)-1,3-oxazol-2-yl]phenoxy}phenoxy)-5-(2-methoxyethyl) pyrimidine-2,4,6(1H,3H,5H)-trione (Cmpd-1), on the primary tumor growth and breast cancer-associated bone remodeling using xenograft and syngeneic mouse models. We used human breast cancer MDA-MB-231 cells inoculated into the mammary fat pad and left ventricle of BALB/c Nu/Nu mice, respectively, and spontaneously metastasizing 4T1.2-Luc mouse mammary cells inoculated into mammary fat pad of BALB/c mice. In a prevention setting, treatment with Cmpd-1 markedly delayed the growth of primary tumors in both models, and reduced the onset and severity of osteolytic lesions in the MDA-MB-231 intracardiac model. Intervention treatment with Cmpd-1 on established MDA-MB-231 primary tumors also significantly inhibited subsequent growth. In contrast, no effects of Cmpd-1 were observed on soft organ metastatic burden following intracardiac or mammary fat pad inoculations of MDA-MB-231 and 4T1.2-Luc cells respectively. MMP13 immunostaining of clinical primary breast tumors and experimental mice tumors revealed intra-tumoral and stromal expression in most tumors, and vasculature expression in all. MMP13 was also detected in osteoblasts in clinical samples of breast-to-bone metastases. The data suggest that MMP13-selective inhibitors, which lack musculoskeletal side effects, may have therapeutic potential both in primary breast cancer and cancer-induced bone osteolysis.
Resumo:
A tissue inhibitor of metalloproteinases-2 (TIMP-2)-independent mechanism for generating the first activational cleavage of pro-matrix metalloproteinase-2 (MMP-2) was identified in membrane type-1 MMP (MT1-MMP)-transfected MCF-7 cells and confirmed in TIMP-2-deficient fibroblasts. In contrast, the second MMP-2-activational step was found to be TIMP-2 dependent in both systems. MMP-2 hemopexin C-terminal domain was found to be critical for the first step processing, confirming a need for membrane tethering. We propose that the intermediate species of MMP-2 forms the well-established trimolecular complex (MT1-MMP/TIMP-2/MMP-2) for further TIMP-2-dependent autocatalytic cleavage to the fully active species. This alternate mechanism may supplement the traditional TIMP-2-mediated first step mechanism.
Resumo:
A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (ɛtS) or Sign-then-Encrypt (Stɛ) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees indistinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and- Encrypt (Ct&G3&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt. and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements — encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.
Resumo:
An essential step for therapeutic and research applications of stem cells is their ability to differentiate into specific cell types. Neuronal cells are of great interest for medical treatment of neurodegenerative diseases and traumatic injuries of central nervous system (CNS), but efforts to produce these cells have been met with only modest success. In an attempt of finding new approaches, atmospheric-pressure room-temperature microplasma jets (MPJs) are shown to effectively direct in vitro differentiation of neural stem cells (NSCs) predominantly into neuronal lineage. Murine neural stem cells (C17.2-NSCs) treated with MPJs exhibit rapid proliferation and differentiation with longer neurites and cell bodies eventually forming neuronal networks. MPJs regulate ~. 75% of NSCs to differentiate into neurons, which is a higher efficiency compared to common protein- and growth factors-based differentiation. NSCs exposure to quantized and transient (~. 150. ns) micro-plasma bullets up-regulates expression of different cell lineage markers as β-Tubulin III (for neurons) and O4 (for oligodendrocytes), while the expression of GFAP (for astrocytes) remains unchanged, as evidenced by quantitative PCR, immunofluorescence microscopy and Western Blot assay. It is shown that the plasma-increased nitric oxide (NO) production is a factor in the fate choice and differentiation of NSCs followed by axonal growth. The differentiated NSC cells matured and produced mostly cholinergic and motor neuronal progeny. It is also demonstrated that exposure of primary rat NSCs to the microplasma leads to quite similar differentiation effects. This suggests that the observed effect may potentially be generic and applicable to other types of neural progenitor cells. The application of this new in vitro strategy to selectively differentiate NSCs into neurons represents a step towards reproducible and efficient production of the desired NSC derivatives. © 2013.
Resumo:
A multiscale, multiphase thermokinetic model is used to show the effective control of the growth orientation of thin Si NWs for nanoelectronic devices enabled by nanoscale plasma chemistry. It is shown that very thin Si NWs with [110] growth direction can nucleate at much lower process temperatures and pressures compared to thermal chemical vapor deposition where [111]-directed Si NWs are predominantly grown. These findings explain a host of experimental results and offer the possibility of energy- and matter-efficient, size- and orientation-controlled growth of [110] Si NWs for next-generation nanodevices.
Resumo:
The possibility of fast, narrow-size/chirality nucleation of thin single-walled carbon nanotubes (SWCNTs) at low, device-tolerant process temperatures in a plasma-enhanced chemical vapor deposition (CVD) is demonstrated using multiphase, multiscale numerical experiments. These effects are due to the unique nanoscale reactive plasma chemistry (NRPC) on the surfaces and within Au catalyst nanoparticles. The computed three-dimensional process parameter maps link the nanotube incubation times and the relative differences between the incubation times of SWCNTs of different sizes/chiralities to the main plasma- and precursor gas-specific parameters and explain recent experimental observations. It is shown that the unique NRPC leads not only to much faster nucleation of thin nanotubes at much lower process temperatures, but also to better selectivity between the incubation times of SWCNTs with different sizes and chiralities, compared to thermal CVD. These results are used to propose a time-programmed kinetic approach based on fast-responding plasmas which control the size-selective, narrow-chirality nucleation and growth of thin SWCNTs. This approach is generic and can be used for other nanostructure and materials systems.
Resumo:
It is shown that plasmas can minimize the adverse Gibbs-Thompson effect in thin quantum wire growth. The model of Si nanowirenucleation includes the unprecedented combination of the plasma sheath, ion- and radical-induced species creation and heating effects on the surface and within an Au catalyst nanoparticle. Compared to neutral gas thermal processes, much thinner, size-selective wires can nucleate at the same temperature and pressure while much lower energy and matter budget is needed to grow same-size wires. This explains the experimental observations and may lead to energy- and matter-efficient synthesis of a broader range of one-dimensional quantum structures.
Resumo:
The possibility of independent control of the surface fluxes of energy and hydrogen-containing radicals, thus enabling selective control of the nanostructure heating and passivation, is demonstrated. In situ energy flux measurements reveal that even a small addition of H2 to low-pressure Ar plasmas leads to a dramatic increase in the energy deposition through H recombination on the surface. The heat release is quenched by a sequential addition of a hydrocarbon precursor while the surface passivation remains effective. Such selective control offers an effective mechanism for deterministic control of the growth shape, crystallinity, and density of nanostructures in plasma-aided nanofabrication. © 2010 American Institute of Physics.