51 research outputs found

    Provably Secure Generic Construction of Certificate Based Signature from Certificateless Signature in Standard Model

    Get PDF
    Both certificateless cryptography (CLC) and certificate-based cryptography (CBC) are two novel public key paradigms which combine the merits of traditional public key cryptography (PKC) and identity-based cryptography (IBC). They succeed in avoiding the key escrow problem in IBC and reducing the public key management overhead in traditional PKC. This paper deals with the generic construction of certificate based signature (CBS) from certificateless signature (CLS). Wu et al. proposed the first generic conversion from CLS to CBS provably secure in the random oracle model. This paper proposes an intuitive, simple and provably secure generic conversion from CLS to CBS. The security for this conversion is proved in the standard model. To develope the security proof of this conversion, we put forth one novel security model which introduces a previously neglected notrivial attack and better captures the CLS security notion. Following this generic conversion, a provably secure CLS scheme is constructed as an example

    Efficient identity-based threshold signature scheme from bilinear pairings in the standard model

    Get PDF
    We propose a new identity-based threshold signature (IBTHS) scheme from bilinear pairings enjoying the following advantages in efficiency, security and functionality. The round-complexity of the threshold signing protocol is optimal since each party pays no other communication cost except broadcasting one single message. The computational complexity of the threshold signing procedure is considerably low since there appears no other time-consuming pairing except two pairings for verifying each signature shares. The communication channel requirement of the threshold signing procedure is the lowest since the broadcast channel among signers is enough. It is proved secure with optimal resilience in the standard model. It is the private key associated with an identity rather than a master key of the Public Key Generator (PKG) that is shared among signature generation servers. All these excellent properties are due to our new basic technique by which the private key in the bilinear group is indirectly shared through simply sharing an element in the finite field

    Generic Construction of Certificate Based Encryption from Certificateless Encryption Revisited

    Get PDF
    Certificateless public key encryption (CLE) and certificate based encryption (CBE) are two novel public key cryptographic primitives requiring no authenticity verification of the recipient\u27s public key. Both of them are motivated to simultaneously solve the heavy certificate management problem inherent in the traditional public key encryption (PKE) and the key escrow problem inherent in the identity-based encryption (IBE). It is an attractive cryptographic task to formally explore the relation between CBE and CLE. In 2005, Al-Riyami and Paterson proposed one general conversion from CLE to CBE. Shortly later, Kang and Park pointed out a flaw in the security proof of Al-Riyami-Paterson conversion. In 2012, Wu et al. proposed another generic conversion from CLE to CBE. Compared with Al-Riyami-Paterson conversion, Wu et al.\u27s method can be proved secure, but it has to additionally involve collision resistant hash functions. It remains an open problem whether the generic conversion due to Al-Riyami and Paterson, which is very neat, is provably secure. We aim to solve this open problem. First, we formalize CLE\u27s new security model, featured by introducing a new security property overlooked by previous security models. With this new security model as the basic technique, we succeed in proving that the Al-Riyami-Paterson generic conversion from CLE to CBE is secure, if the CLE scheme is secure in our new security model. A concrete provably secure CBE scheme is presented to demonstrate the application of our result

    Human Hematopoietic Stem Cell Engrafted IL-15 Transgenic NSG Mice Support Robust NK Cell Responses and Sustained HIV-1 Infection.

    Get PDF
    Mice reconstituted with human immune systems are instrumental in the investigation of HIV-1 pathogenesis and therapeutics. Natural killer (NK) cells have long been recognized as a key mediator of innate anti-HIV responses. However, established humanized mouse models do not support robust human NK cell development from engrafted human hematopoietic stem cells (HSCs). A major obstacle to human NK cell reconstitution is the lack of human interleukin-15 (IL-15) signaling, as murine IL-15 is a poor stimulator of the human IL-15 receptor. Here, we demonstrate that immunodeficient NOD.Cg-Prkdcscid Il2rgtm1Wjl/SzJ (NSG) mice expressing a transgene encoding human IL-15 (NSG-Tg(IL-15)) have physiological levels of human IL-15 and support long-term engraftment of human NK cells when transplanted with human umbilical-cord-blood-derived HSCs. These Hu-NSG-Tg(IL-15) mice demonstrate robust and long-term reconstitution with human immune cells, but do not develop graft-versus-host disease (GVHD), allowing for long-term studies of human NK cells. Finally, we show that these HSC engrafted mice can sustain HIV-1 infection, resulting in human NK cell responses in HIV-infected mice. We conclude that Hu-NSG-Tg(IL-15) mice are a robust novel model to study NK cell responses to HIV-1

    Tetramethylpyrazine ameliorates acute lung injury by regulating the Rac1/LIMK1 signaling pathway

    Get PDF
    Acute lung injury (ALI) is a respiratory disorder characterized by severe inflammation of the alveoli and lung parenchyma. Tetramethylpyrazine (TMP), the main active compound in Ligusticum chuanxiong Hort (LC), can protect against lipopolysaccharide (LPS)-induced ALI. Our study aimed to investigate how TMP protects the endothelial cell barrier in pulmonary capillaries. We administered TMP intraperitoneally at different doses and found that acute lung injury in mice was improved, but not in a dose-dependent manner. TMP toxicity was tested in vitro. We observed that LPS-induced cytoskeletal remodeling was inhibited by TMP. Murine ALI was induced as follows: For the 1st hit, LPS (2 mg/kg) was injected intraperitoneally; after 16 h, for the 2nd hit, LPS (4 mg/kg) was instilled intratracheally. The mice in treatment groups had TMP or dexamethasone administered intraperitoneally 30 min prior to the 1st hit and 30 min past the 2nd hit. Mice were euthanized 24 h after the last injecting. We measured protein and mRNA levels using enzyme-linked immunosorbent assay (ELISA) and reverse transcriptase real-time PCR (RT-qPCR), respectively. The ultrastructural analysis was performed with transmission electron microscopy (TEM) and the cytoskeleton was observed by immunofluorescence. Immunohistochemistry and Western blotting were used to detect protein expression in the Rac1/LIMK1/ZO-1/occludin signal pathway. The results showed that TMP treatment decreased inflammatory cell infiltration and alleviated LPS-induced damage in lung tissue. Also, TMP significantly inhibited the Rac1/LIMK1/ZO-1/occludin signaling pathway. Our findings show that using TMP during sepsis can protect the pulmonary microvascular endothelial cell barrier and suppress inflammation. Therefore, TMP may have a promising therapeutic role in preventing acute lung injury from sepsis

    Designated condition one-time signatures

    No full text
    In this paper, a new notion of designated condition one-time signatures (DCOTS) is proposed. For a DCOTS scheme, the signer can generate at most one signature for each condition. For example, the signer can generate at most one signature for each day. If the signer generates two signatures for the same condition, the private key will be severely threatened. Specifically, given two DCOTS signatures for the same condition c and then a DCOTS signature for a new condition c′, one can generate the DCOTS signature on any message for the condition c′. We formally define the notion and the security model for DCOTS signatures. We propose a DCOTS signature scheme based on bilinear parings, and prove its security under the CDH assumption in the random oracle model. We show that a k-times signature scheme and a designated condition k-times signature scheme can be easily derived from a DCOTS signature scheme. Some possible applications of DCOTS signatures are discussed

    The joint role of methylation and immune-related lncRNAs in ovarian cancer: Defining molecular subtypes and developing prognostic signature

    No full text
    Introduction: Complex outcome of ovarian cancer (OC) stems from the tumor immune microenvironment (TIME) influenced by genetic and epigenetic factors. This study aimed to comprehensively explored the subclasses of OC through lncRNAs related to both N6-methyladenosine (m6A)/N1-methyladenosine (m1A)/N7-methylguanosine (m7G)/5-methylcytosine (m5C) in terms of epigenetic variability and immune molecules and develop a new set of risk predictive systems. Material and methods: The lncRNA data of OC were collected from TCGA. Spearman correlation analysis on lncRNA data of OC with immune-related gene expression and with m6A/m5C/m1A/m7G were respectively conducted. The m6A/m5C/m1A/m7G-related m6A/m5C/m1A/m7G related immune lncRNA subtypes were identified on the basis of the prognostic lncRNAs. Heterogeneity among subtypes was evaluated by tumor mutation analysis, tumor microenvironment (TME) component analysis, response to immune checkpoint blocked (ICB) and chemotherapeutic drugs. A risk predictive system was developed based on the results of Cox regression analysis and random survival forest analysis of the differences between each specific cluster and other clusters. Results: Three m6A/m5C/m1A/m7G-related immune lncRNA subtypes of OC showing distinct differences in prognosis, mutation pattern, TIME components, immunotherapy and chemotherapy response were identified. A set of risk predictive system consisting of 10 lncRNA for OC was developed, according to which the risk score of samples in each OC dataset was calculated and risk type was defined. Conclusions: This study classified three m6A/m5C/m1A/m7G-related immune lncRNA subtypes with distinct heterogeneous mutation patterns, TME components, ICB therapy and immune response, and provided a set of risk predictive system consisted of 10 lncRNA for OC
    • …
    corecore