409 research outputs found

    Anonymous Single-Sign-On for n designated services with traceability

    Get PDF
    Anonymous Single-Sign-On authentication schemes have been proposed to allow users to access a service protected by a verifier without revealing their identity which has become more important due to the introduction of strong privacy regulations. In this paper we describe a new approach whereby anonymous authentication to different verifiers is achieved via authorisation tags and pseudonyms. The particular innovation of our scheme is authentication can only occur between a user and its designated verifier for a service, and the verification cannot be performed by any other verifier. The benefit of this authentication approach is that it prevents information leakage of a user's service access information, even if the verifiers for these services collude which each other. Our scheme also supports a trusted third party who is authorised to de-anonymise the user and reveal her whole services access information if required. Furthermore, our scheme is lightweight because it does not rely on attribute or policy-based signature schemes to enable access to multiple services. The scheme's security model is given together with a security proof, an implementation and a performance evaluation.Comment: 3

    Quantum protocols for anonymous voting and surveying

    Get PDF
    We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.Comment: 8 pages. V2 includes the modifications made for the published versio

    TAM receptor tyrosine kinase function and the immunopathology of liver disease.

    Get PDF
    Tyro3, Axl, MERTK (TAM) receptor tyrosine kinases are implicated in the regulation of the innate immune response through clearance of apoptotic cellular debris and control of cytokine signaling cascades. As a result they are pivotal in regulating the inflammatory response to tissue injury. Within the liver, immune regulatory signaling is employed to prevent the overactivation of innate immunity in response to continual antigenic challenge from the gastrointestinal tract. In this review we appraise current understanding of the role of TAM receptor function in the regulation of both innate and adaptive immunity, with a focus on its impact upon hepatic inflammatory pathology

    Adaptive Oblivious Transfer and Generalization

    Get PDF
    International audienceOblivious Transfer (OT) protocols were introduced in the seminal paper of Rabin, and allow a user to retrieve a given number of lines (usually one) in a database, without revealing which ones to the server. The server is ensured that only this given number of lines can be accessed per interaction, and so the others are protected; while the user is ensured that the server does not learn the numbers of the lines required. This primitive has a huge interest in practice, for example in secure multi-party computation, and directly echoes to Symmetrically Private Information Retrieval (SPIR). Recent Oblivious Transfer instantiations secure in the UC framework suf- fer from a drastic fallback. After the first query, there is no improvement on the global scheme complexity and so subsequent queries each have a global complexity of O(|DB|) meaning that there is no gain compared to running completely independent queries. In this paper, we propose a new protocol solving this issue, and allowing to have subsequent queries with a complexity of O(log(|DB|)), and prove the protocol security in the UC framework with adaptive corruptions and reliable erasures. As a second contribution, we show that the techniques we use for Obliv- ious Transfer can be generalized to a new framework we call Oblivi- ous Language-Based Envelope (OLBE). It is of practical interest since it seems more and more unrealistic to consider a database with uncontrolled access in access control scenarii. Our approach generalizes Oblivious Signature-Based Envelope, to handle more expressive credentials and requests from the user. Naturally, OLBE encompasses both OT and OSBE, but it also allows to achieve Oblivious Transfer with fine grain access over each line. For example, a user can access a line if and only if he possesses a certificate granting him access to such line. We show how to generically and efficiently instantiate such primitive, and prove them secure in the Universal Composability framework, with adaptive corruptions assuming reliable erasures. We provide the new UC ideal functionalities when needed, or we show that the existing ones fit in our new framework. The security of such designs allows to preserve both the secrecy of the database values and the user credentials. This symmetry allows to view our new approach as a generalization of the notion of Symmetrically PIR

    Improved Signature Schemes for Secure Multi-Party Computation with Certified Inputs

    Get PDF
    The motivation for this work comes from the need to strengthen security of secure multi-party protocols with the ability to guarantee that the participants provide their truthful inputs in the computation. This is outside the traditional security models even in the presence of malicious participants, but input manipulation can often lead to privacy and result correctness violations. Thus, in this work we treat the problem of combining secure multi-party computation (SMC) techniques based on secret sharing with signatures to enforce input correctness in the form of certification. We modify two currently available signature schemes to achieve private verification and efficiency of batch verification and show how to integrate them with two prominent SMC protocols

    Identification of cryptolepine metabolites in rat and human hepatocytes and metabolism and pharmacokinetics of cryptolepine in Sprague Dawley rats

    Get PDF
    YesBackground: This study aims at characterizing the in vitro metabolism of cryptolepine using human and rat hepatocytes, identifying metabolites in rat plasma and urine after a single cryptolepine dose, and evaluating the single-dose oral and intravenous pharmacokinetics of cryptolepine in male Sprague Dawley (SD) rats. Methods: The in vitro metabolic profiles of cryptolepine were determined by LC-MS/MS following incubation with rat and human hepatocytes. The in vivo metabolic profile of cryptolepine was determined in plasma and urine samples from Sprague Dawley rats following single-dose oral administration of cryptolepine. Pharmacokinetic parameters of cryptolepine were determined in plasma and urine from Sprague Dawley rats after single-dose intravenous and oral administration. Results: Nine metabolites were identified in human and rat hepatocytes, resulting from metabolic pathways involving oxidation (M2-M9) and glucuronidation (M1, M2, M4, M8, M9). All human metabolites were found in rat hepatocyte incubations except glucuronide M1. Several metabolites (M2, M6, M9) were also identified in the urine and plasma of rats following oral administration of cryptolepine. Unchanged cryptolepine detected in urine was negligible. The Pharmacokinetic profile of cryptolepine showed a very high plasma clearance and volume of distribution (Vss) resulting in a moderate average plasma half-life of 4.5 h. Oral absorption was fast and plasma exposure and oral bioavailability were low. Conclusions: Cryptolepine metabolism is similar in rat and human in vitro with the exception of direct glucuronidation in human. Clearance in rat and human is likely to include a significant metabolic contribution, with proposed primary human metabolism pathways hydroxylation, dihydrodiol formation and glucuronidation. Cryptolepine showed extensive distribution with a moderate half-life.Funded by Novartis Pharma under the Next Generation Scientist Program

    Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions

    Get PDF
    KDM[F][\mathcal{F}]-CCA secure public-key encryption (PKE) protects the security of message f(sk)f(sk), with fFf \in \mathcal{F}, that is computed directly from the secret key, even if the adversary has access to a decryption oracle. An efficient KDM[Faff][\mathcal{F}_{\text{aff}}]-CCA secure PKE scheme for affine functions was proposed by Lu, Li and Jia (LLJ, EuroCrypt2015). We point out that their security proof cannot go through based on the DDH assumption. In this paper, we introduce a new concept _Authenticated Encryption with Auxiliary-Input_ AIAE\mathsf{AIAE} and define for it new security notions dealing with related-key attacks, namely _IND-RKA security_ and _weak INT-RKA security_. We also construct such an AIAE\mathsf{AIAE} w.r.t. a set of restricted affine functions from the DDH assumption. With our AIAE\mathsf{AIAE}, -- we construct the first efficient KDM[Faff][\mathcal{F}_{\text{aff}}]-CCA secure PKE w.r.t. affine functions with compact ciphertexts, which consist only of a constant number of group elements; -- we construct the first efficient KDM[Fpolyd][\mathcal{F}_{\text{poly}}^d]-CCA secure PKE w.r.t. polynomial functions of bounded degree dd with almost compact ciphertexts, and the number of group elements in a ciphertext is polynomial in dd, independent of the security parameter. Our PKEs are both based on the DDH & DCR assumptions, free of NIZK and free of pairing

    Secure Blind Decryption

    Get PDF
    Abstract. In this work we construct public key encryption schemes that admit a protocol for blindly decrypting ciphertexts. In a blind decryp-tion protocol, a user with a ciphertext interacts with a secret keyholder such that the user obtains the decryption of the ciphertext and the key-holder learns nothing about what it decrypted. While we are not the first to consider this problem, previous works provided only weak secu-rity guarantees against malicious users. We provide, to our knowledge, the first practical blind decryption schemes that are secure under a strong CCA security definition. We prove our construction secure in the stan-dard model under simple, well-studied assumptions in bilinear groups. To motivate the usefulness of this primitive we discuss several applica-tions including privacy-preserving distributed file systems and Oblivious Transfer schemes that admit public contribution.

    Efficient traceable oblivious transfer and its applications

    Get PDF
    Oblivious transfer (OT) has been applied widely in privacy-sensitive systems such as on-line transactions and electronic commerce to protect users\u27 private information. Traceability is an interesting feature of such systems that the privacy of the dishonest users could be traced by the service provider or a trusted third party (TTP). However, previous research on OT mainly focused on designing protocols with unconditional receiver\u27s privacy. Thus, traditional OT schemes cannot fulfill the traceability requirements in the aforementioned applications. In this paper, we address this problem by presenting a novel traceable oblivious transfer (TOT) without involvement of any TTP. In the new system, an honest receiver is able to make a fixed number of choices with perfect receiver privacy. If the receiver misbehaves and tries to request more than a pre-fixed number of choices, then all his previous choices could be traced by the sender. We first give the formal definition and security model of TOT, then propose an efficient TOT scheme, which is proven secure under the proposed security model

    Computational approaches for modeling human intestinal absorption and permeability

    Get PDF
    Human intestinal absorption (HIA) is an important roadblock in the formulation of new drug substances. Computational models are needed for the rapid estimation of this property. The measurements are determined via in vivo experiments or in vitro permeability studies. We present several computational models that are able to predict the absorption of drugs by the human intestine and the permeability through human Caco-2 cells. The training and prediction sets were derived from literature sources and carefully examined to eliminate compounds that are actively transported. We compare our results to models derived by other methods and find that the statistical quality is similar. We believe that models derived from both sources of experimental data would provide greater consistency in predictions. The performance of several QSPR models that we investigated to predict outside the training set for either experimental property clearly indicates that caution should be exercised while applying any of the models for quantitative predictions. However, we are able to show that the qualitative predictions can be obtained with close to a 70% success rate
    corecore