68 research outputs found

    Construction of a bimolecular fluorescence complementation (BiFC) platform for protein interaction assays in plants

    Get PDF
    Protein–protein interactions are essential for signal transduction in cells. Bimolecular fluorescence complementation (BiFC) is a novel technology that utilises green fluorescent proteins to visualize protein–protein interactions and subcellular protein localisation. BiFC based on pSATN vectors are a good system for high-level expression of fused protein. A series of pCAMBIA vectors were most widely used in plant transgene and transient expression. To provide multiple options in the study of protein interactions that utilise BiFC, we reconstructed a new pair of BiFC vectors, pCAMBIA1301-nEYFP and pCAMBIA1301-cEYFP. These vectors were generated by eliminating restriction enzyme cutting sites (BanII, SacI, KpnI, SmaI, BamHI, SalI, PstI and SbfI) at the multiple cloning sites (MCSs) of pCAMBIA1301 (p1301), and introducing cEYFP/nEYFP cassettes containing MCSs generated from pSATN medium. Fluorescence can be imaged when AtCBL1 and AtCIPK23 are co-injected, but imaging cannot be done when co-injecting AtCBL1 and AtCIPK23-NAF-deleted (AtCIPK23m), suggesting that the proposed modified vector system is effective for the study of protein interactions.Keywords: Protein–protein, bimolecular fluorescence complementation (BiFC), vector reconstructio

    Blockchain-enhanced certificateless signature scheme in the standard model

    Get PDF
    The Internet of Things (IoT), driven by wireless communication and other technologies, is gradually entering our lives and promoting the transformation of society from "informatization" to "intelligence". Certificateless signature (CLS) eliminates the characteristic of certificate management, making it an effective method for verifying large-scale data in the IoT environment. Nevertheless, hash functions are regarded as ideal random oracles in the security proofs of most CLS schemes, which cannot guarantee the security of CLS schemes in reality. In response to this problem, Shim devised a CLS scheme without random oracles in the standard model and declared it to be provably secure. Unfortunately, in this paper, we cryptanalyze Shim's CLS scheme and demonstrate that it is not resistant to public key replacement attacks from a Type â…  attacker. Furthermore, to further improve the security of the Shim CLS scheme and avoid the single-point failure of the KGC and the signature forgery initiated, we propose a blockchain-based CLS scheme without a random oracle. Finally, we evaluate the comprehensive performance, and while maintaining the computational and communication performance of the Shim scheme, we resist both Type â…  and Type â…ˇ attackers, as well as signature forgery initiated against public parameters

    Impersonation Attacks on Lightweight Anonymous Authenticated Key Exchange Scheme for IoT

    Get PDF
    Recently, in IEEE Internet of Things Journal (DOI: 10.1109/JIOT.2019.2923373 ), Banerjee et al. proposed a lightweight anonymous authenticated key exchange scheme for IoT based on symmetric cryptography. In this paper, we show that the proposal can not resist impersonation attacks due to vulnerable mutual authentication, and give improvements

    Security analysis and secure channel-free certificateless searchable public key authenticated encryption for a cloud-based Internet of things.

    No full text
    With the rapid development of informatization, an increasing number of industries and organizations outsource their data to cloud servers, to avoid the cost of local data management and to share data. For example, industrial Internet of things systems and mobile healthcare systems rely on cloud computing's powerful data storage and processing capabilities to address the storage, provision, and maintenance of massive amounts of industrial and medical data. One of the major challenges facing cloud-based storage environments is how to ensure the confidentiality and security of outsourced sensitive data. To mitigate these issues, He et al. and Ma et al. have recently independently proposed two certificateless public key searchable encryption schemes. In this paper, we analyze the security of these two schemes and show that the reduction proof of He et al.'s CLPAEKS scheme is incorrect, and that Ma et al.'s CLPEKS scheme is not secure against keyword guessing attacks. We then propose a channel-free certificateless searchable public key authenticated encryption (dCLPAEKS) scheme and prove that it is secure against inside keyword guessing attacks under the enhanced security model. Compared with other certificateless public key searchable encryption schemes, this scheme has higher security and comparable efficiency

    A Searchable Encryption with Forward/Backward Security and Constant Storage

    No full text
    Dynamic searchable encryption satisfies users’ needs for ciphertext retrieval on semi-trusted servers, while allowing users to update server-side data. However, cloud servers with dynamically updatable data are vulnerable to information abuse and file injection attacks, and current public key-based dynamic searchable encryption algorithms are often complicated in construction and high in computational overhead, which is not efficient for practical applications. In addition, the client’s storage costs grow linearly with the number of keywords in the database, creating a new bottleneck when the size of the keyword set is large. To solve the above problems, a dynamic searchable encryption scheme that uses a double-layer structure, while satisfying forward and backward security, is proposed. The double-layer structure maintains a constant client-side storage cost while guaranteeing forward and backward security and further reduces the algorithm overhead by avoiding bilinear pairings in the encryption and decryption operations. The analysis results show that the scheme is more advantageous in terms of security and computational efficiency than the existing dynamic searchable encryption scheme under the public key cryptosystem. It is also suitable for the big data communication environment

    A Searchable Encryption with Forward/Backward Security and Constant Storage

    No full text
    Dynamic searchable encryption satisfies users’ needs for ciphertext retrieval on semi-trusted servers, while allowing users to update server-side data. However, cloud servers with dynamically updatable data are vulnerable to information abuse and file injection attacks, and current public key-based dynamic searchable encryption algorithms are often complicated in construction and high in computational overhead, which is not efficient for practical applications. In addition, the client’s storage costs grow linearly with the number of keywords in the database, creating a new bottleneck when the size of the keyword set is large. To solve the above problems, a dynamic searchable encryption scheme that uses a double-layer structure, while satisfying forward and backward security, is proposed. The double-layer structure maintains a constant client-side storage cost while guaranteeing forward and backward security and further reduces the algorithm overhead by avoiding bilinear pairings in the encryption and decryption operations. The analysis results show that the scheme is more advantageous in terms of security and computational efficiency than the existing dynamic searchable encryption scheme under the public key cryptosystem. It is also suitable for the big data communication environment

    A short certificateless aggregate signature against coalition attacks.

    No full text
    Certificateless aggregate signature (CLAS) is a crucial cryptosystem. It can not only compress multiple signatures into a short signature, but also ensure the validity of each signature participating in the aggregation by verifying the validity of an resulting aggregate signature. Therefore, a secure and efficient CLAS scheme is very useful for resource-constrained environments because it greatly reduces the overall length of the signature and the verifier's computational overhead. Cheng et al. presented an efficient CLAS scheme and proved its security in the random oracle model. However, we find that their scheme has security flaws. In this paper, we demonstrate that Cheng et al.'s CLAS scheme is vulnerable to coalition attacks from internal signers. To overcome these attacks, we present an improved CLAS scheme and prove that it is existentially unforgeable under the computational Diffie-Hellman assumption. In addition, our CLAS scheme can not only resist coalition attacks but also generate a very short aggregate signature. The performance analysis results show that our improved CLAS scheme is lower than the related CLAS schemes in terms of communication overhead and computation cost

    An Efficient Heterogeneous Signcryption Scheme from Certificateless to Identity-based Cryptosystem

    No full text
    The heterogeneous signcryption can not only realize the confidentiality and un-forgeability of the information transmission between different public key cryptography environments, but also reduce the communication cost. The proposed scheme uses bilin-ear pairings between certificateless cryptography and identity-based cryptography to construct a heterogeneous signcryption scheme. In addition, two cryptography systems use different secret master keys. Furthermore, the proposed scheme has the indistin-guishability against adaptive chosen ciphertext attacks and existential unforgeability against adaptive chosen-message attacks in the random oracle model. Through the data analysis, this scheme is more effective than other similar types of scheme

    Strong Designated Verifier Signature Scheme with Undeniability and Strong Unforgeability in the Standard Model

    No full text
    Strong designated verifier signature can provide an efficient way to protect the identity privacy of the signer and the integrity of the data transmitted over the public channel. These characteristics make it very useful in outsourcing computing, electronic voting, electronic bidding, electronic auction and other fields. However, most strong designated verifier signature schemes are unable to identify the real signature generator when the signer and the designated verifier dispute a signature. In addition, the existing strong designated verifier signature schemes in the standard model rarely satisfy strong unforgeability, and thus cannot prevent the attacker from forging a valid signature on any previously signed message. Therefore, designing a strong designated verifier signature scheme without random oracles that satisfies strong unforgeability and undeniability is very attractive in both practice and theory. Motivated by these concerns, we design the first undeniable strong designated verifier signature scheme without random oracles, in which the arbiter can independently perform the judgment procedure to prove whether a controversial signature is generated by the signer or the designated verifier. Under standard assumptions, the scheme is proved to be strongly unforgeable in standard model. Furthermore, it not only achieves non-transferability and privacy of the signer’s identity but also satisfies the undeniable property of traditional digital signature schemes. Performance analysis results show that the length of the signer’s private key, the designated verifier’s private key and signature length are 40 bits, 40 bits and 384 bits, respectively. Compared with he related schemes, the proposed scheme has higher performance in signature length, private key size and computational overhead. Finally, we show how to apply it to implement outsourcing computation in cloud computing

    On-Line/Off-Line Threshold Proxy Re-Signature Scheme through the Simulation Approach

    No full text
    On-line/off-line threshold proxy re-signatures can efficiently improve the the performance of threshold proxy re-signature schemes. A simulation theorem for on-line/off-line threshold proxy re-signature schemes is presented in this paper. This theorem provides a theoretical basis for constructing an on-line/off-line threshold proxy re-signature scheme through the simulation approach, where the security of an on-line/off-line threshold proxy re-signature scheme can be reduced to that of its underlying divisible online/ off-line proxy re-signature scheme. Furthermore, we propose an on-line/off-line threshold proxy re-signature scheme which is proven secure (unforgeable and robust) under the computational Diffie-Hellman assumption and the discrete logarithm assumption. The on-line phase of the proposed scheme is efficient: computing a re-signature does not require any heavy computations such as exponentiations or pairings
    • …
    corecore