83 research outputs found

    Signal peptide peptidases and gamma-secretase: Cousins of the same protease family?

    Get PDF
    Signal peptide peptidase (SPIP) is an unusual aspartyl protease, which mediates clearance of signal peptides by proteolysis within the endoplasmic reticulum (ER). Like presenilins, which provide the proteolytically active subunit of the,gamma-secretase complex, SPP contains a conserved GxGD motif in its C-terminal domain which is critical for its activity. While SPIP is known to be an aspartyl protease of the GxGD type, several presenilin homologues/SPP-like proteins (PSHs/ SPPL) of unknown function have been identified by database searches. In contrast to SPP and SPPL3, which are both restricted to the endoplasmic reticulum, SPPL2b is targeted through the secretory pathway to endosomes/lysosomes. As suggested by the differential subcellular localization of SPPL2b and SPPL3 distinct phenotypes were found upon antisense gripNA-mediated knockdown in zebrafish. spp and sppl3 knockdowns in zebrafish result in cell death within the central nervous system, whereas reduction of sppl2b expression causes erythrocyte accumulation in an enlarged caudal vein. Moreover, expression of D/A mutants of the putative C-terminal active sites of spp, sppl2, and spp13 produced phenocopies of the respective knockdown phenotypes. These data suggest that all investigated PSHs/SPPLs are members of the novel family of GxGD aspartyl proteases. More recently, it was shown that SPPL2b utilizes multiple intramembrane cleavages to liberate the TNF(x intracellular domain into the cytosol and to release the C-terminal counterpart into the lumen. These findings suggest common principles of intramembrane proteolysis by GxGD type aspartyl proteases. In this article,we will review the similarities of SPPs and gamma-secretase based on recent findings by us and others

    Multiple forgery attacks against Message Authentication Codes

    Get PDF
    Some message authentication codes (MACs) are vulnerable to multiple forgery attacks, in which an attacker can gain information that allows her to succeed in forging multiple message/tag pairs. This property was first noted in MACs based on universal hashing, such as the Galois/Counter Mode (GCM) of operation for block ciphers. However, we show that CBC-MAC and HMAC also have this property, and for some parameters are more vulnerable than GCM. We present multiple-forgery attacks against these algorithms, then analyze the security against these attacks by using the expected number of forgeries. We compare the different MACs using this measure. This document is a pre-publication draft manuscript

    The Extended Codebook (XCB) Mode of Operation

    Get PDF
    We describe a block cipher mode of operation that implements a `tweakable\u27 (super) pseudorandom permutation with an arbitrary block length. This mode can be used to provide the best possible security in systems that cannot allow data expansion, such as disk-block encryption and some network protocols. The mode accepts an additional input, which can be used to protect against attacks that manipulate the ciphertext by rearranging the ciphertext blocks. Our mode is similar to a five-round Luby-Rackoff cipher in which the first and last rounds do not use the conventional Feistel structure, but instead use a single block cipher invocation. The third round is a Feistel structure using counter mode as a PRF. The second and fourth rounds are Feistel structures using a universal hash function; we re-use the polynomial hash over a binary field defined in the Galois/Counter Mode (GCM) of operation for block ciphers. This choice provides efficiency in both hardware and software and allows for re-use of implementation effort. XCB also has several useful properties: it accepts arbitrarily-sized plaintexts and associated data, including any plaintexts with lengths that are no smaller than the width of the block cipher. This document is a pre-publication draft manuscript

    The Security of the Extended Codebook (XCB) Mode of Operation

    Get PDF
    The XCB mode of operation was outlined in 2004 as a contribution to the IEEE Security in Storage effort, but no security analysis was provided. In this paper, we provide a proof of security for XCB, and show that it is a secure tweakable (super) pseudorandom permutation. Our analysis makes several new contributions: it uses an algebraic property of XCB\u27s internal universal hash function to simplify the proof, and it defines a nonce mode in which XCB can be securely used even when the plaintext is shorter than twice the width of the underlying block cipher. We also show minor modifications that improve the performance of XCB and make it easier to analyze. XCB is interesting because it is highly efficient in both hardware and software, it has no alignment restrictions on input lengths, it can be used in nonce mode, and it uses the internal functions of the Galois/Counter Mode (GCM) of operation, which facilitates design re-use and admits multi-purpose implementations

    Randomized stopping times and provably secure pseudorandom permutation generators

    Get PDF
    Conventionally, key-scheduling algorithm (KSA) of a cryptographic scheme runs for predefined number of steps. We suggest a different approach by utilization of randomized stopping rules to generate permutations which are indistinguishable from uniform ones. We explain that if the stopping time of such a shuffle is a Strong Stationary Time and bits of the secret key are not reused then these algorithms are immune against timing attacks. We also revisit the well known paper of Mironov~\cite{Mironov2002} which analyses a card shuffle which models KSA of RC4. Mironov states that expected time till reaching uniform distribution is 2nHnn2n H_n - n while we prove that nHn+nn H_n+ n steps are enough (by finding a new strong stationary time for the shuffle). Nevertheless, both cases require O(nlog2n)O(n \log^2 n) bits of randomness while one can replace the shuffle used in RC4 (and in Spritz) with a better shuffle which is optimal and needs only O(nlogn)O(n \log n) bits

    Antigen glycosylation regulates efficacy of CAR T cells targeting CD19

    Get PDF
    While chimeric antigen receptor (CAR) T cells targeting CD19 can cure a subset of patients with B cell malignancies, most patients treated will not achieve durable remission. Identification of the mechanisms leading to failure is essential to broadening the efficacy of this promising platform. Several studies have demonstrated that disruption of CD19 genes and transcripts can lead to disease relapse after initial response; however, few other tumor-intrinsic drivers of CAR T cell failure have been reported. Here we identify expression of the Golgi-resident intramembrane protease Signal peptide peptidase-like 3 (SPPL3) in malignant B cells as a potent regulator of resistance to CAR therapy. Loss of SPPL3 results in hyperglycosylation of CD19, an alteration that directly inhibits CAR T cell effector function and suppresses anti-tumor cytotoxicity. Alternatively, over-expression of SPPL3 drives loss of CD19 protein, also enabling resistance. In this pre-clinical model these findings identify post-translational modification of CD19 as a mechanism of antigen escape from CAR T cell therapy

    The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption

    Get PDF
    Abstract. Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation of the inputs conditioned on a given (short) output pattern of some specific nonlinear function. Based on the conditional correlations, conditional correlation attacks were shown to be successful and efficient against the nonlinear filter generator. In this paper, we further generalize the concept of conditional correlations by assigning it with a different meaning, i.e. the correlation of the output of an arbitrary function conditioned on the unknown (partial) input which is uniformly distributed. Based on this generalized conditional correlation, a general statistical model is studied for dedicated key-recovery distinguishers. It is shown that the generalized conditional correlation is no smaller than the unconditional correlation. Consequently, our distinguisher improves on the traditional one (in the worst case it degrades into the traditional one). In particular, the distinguisher may be successful even if no ordinary correlation exists. As an application, a conditional correlation attack is developed and optimized against Bluetooth two-level E0. The attack is based on a recently detected flaw in the resynchronization of E0, as well as the investigation of conditional correlations in the Finite State Machine (FSM) governing the keystream output of E0. Our best attack finds the original encryption key for two-level E0 using the first 24 bits of 2 23.8 frames and with 2 38 computations. This is clearly the fastest and only practical known-plaintext attack on Bluetooth encryption compared with all existing attacks. Current experiments confirm our analysis

    Smashing WEP in A Passive Attack

    Get PDF
    In this paper, we report extremely fast and optimised active and passive attacks against the old IEEE 802.11 wireless communication protocol WEP. This was achieved through a huge amount of theoretical and experimental analysis (capturing WiFi packets), refinement and optimisation of all the former known attacks and methodologies against RC4 stream cipher in WEP mode. We support all our claims by providing an implementation of this attack as a publicly available patch on Aircrack-ng. Our new attacks improve its success probability drastically. We adapt our theoretical analysis in Eurocrypt 2011 to real-world scenarios and we perform a slight adjustment to match the empirical observations. Our active attack, based on ARP injection, requires 22 500 packets to gain success probability of 50% against a 104-bit WEP key, using Aircrack-ng in non-interactive mode. It runs in less than 5 seconds on an off-the-shelf PC. Using the same number of packets, Aicrack-ng yields around 3% success rate. Furthermore, we describe very fast passive only attacks by just eavesdropping TCP/IPv4 packets in a WiFi communication. Our passive attack requires 27 500 packets. This is much less than the number of packets Aircrack-ng requires in active mode (around 37 500), which is a huge improvement.We believe that our analysis brings on further insight to the security of RC4

    Expression and Characterization of Drosophila Signal Peptide Peptidase-Like (sppL), a Gene That Encodes an Intramembrane Protease

    Get PDF
    Intramembrane proteases of the Signal Peptide Peptidase (SPP) family play important roles in developmental, metabolic and signaling pathways. Although vertebrates have one SPP and four SPP-like (SPPL) genes, we found that insect genomes encode one Spp and one SppL. Characterization of the Drosophila sppL gene revealed that the predicted SppL protein is a highly conserved structural homolog of the vertebrate SPPL3 proteases, with a predicted nine-transmembrane topology, an active site containing aspartyl residues within a transmembrane region, and a carboxy-terminal PAL domain. SppL protein localized to both the Golgi and ER. Whereas spp is an essential gene that is required during early larval stages and whereas spp loss-of-function reduced the unfolded protein response (UPR), sppL loss of function had no apparent phenotype. This was unexpected given that genetic knockdown phenotypes in other organisms suggested significant roles for Spp-related proteases

    The structure and function of Alzheimer's gamma secretase enzyme complex

    Get PDF
    The production and accumulation of the beta amyloid protein (Aβ) is a key event in the cascade of oxidative and inflammatory processes that characterizes Alzheimer’s disease (AD). A multi-subunit enzyme complex, referred to as gamma (γ) secretase, plays a pivotal role in the generation of Aβ from its parent molecule, the amyloid precursor protein (APP). Four core components (presenilin, nicastrin, aph-1, and pen-2) interact in a high-molecular-weight complex to perform intramembrane proteolysis on a number of membrane-bound proteins, including APP and Notch. Inhibitors and modulators of this enzyme have been assessed for their therapeutic benefit in AD. However, although these agents reduce Aβ levels, the majority have been shown to have severe side effects in pre-clinical animal studies, most likely due to the enzymes role in processing other proteins involved in normal cellular function. Current research is directed at understanding this enzyme and, in particular, at elucidating the roles that each of the core proteins plays in its function. In addition, a number of interacting proteins that are not components of γ-secretase also appear to play important roles in modulating enzyme activity. This review will discuss the structural and functional complexity of the γ-secretase enzyme and the effects of inhibiting its activity
    corecore