244 research outputs found

    Detecting Suspicious Behavior of SDN Switches by Statistics Gathering with Time

    Get PDF
    In Software Defined Network (SDN), the networks are vulnerable to attacks by compromised switches, since it often used programmable software switches are vulnerable than traditional hardware switches. Although several countermeasures against compromised switches have been proposed, the accuracy of detecting malicious behavior depends on the performance of network statistics gathering by a controller. In this paper, we propose an approach to verify the consistency of forwarding state using simultaneously network statistics gathering from the switch by accurate time scheduling. Our method enables to detect attacks by compromised switches without being influenced by the performance of statistics gathering by the controller. Our method utilizes moving average thus our method mitigates the effect on the verification accuracy from the impact of switches performance such as the error of scheduling. In addition, we implemented the proposed method with Mininet, and we confirmed that our method is able to verify without depending on the performance of statistic-gathering by the controller

    CPA-to-CCA Transformation for KDM Security

    Get PDF
    We show that chosen plaintext attacks (CPA) security is equivalent to chosen ciphertext attacks (CCA) security for key-dependent message (KDM) security. Concretely, we show how to construct a public-key encryption (PKE) scheme that is KDM-CCA secure with respect to all functions computable by circuits of a-priori bounded size, based only on a PKE scheme that is KDM-CPA secure with respect to projection functions. Our construction works for KDM security in the single user setting. Our main result is achieved by combining the following two steps. First, we observe that by combining the results and techniques from the recent works by Lombardi et al. (CRYPTO 2019), and by Kitagawa et al. (CRYPTO 2019), we can construct a reusable designated-verifier non-interactive zero-knowledge (DV-NIZK) argument system based on an IND-CPA secure PKE scheme and a secret-key encryption (SKE) scheme satisfying one-time KDM security with respect to projection functions. This observation leads to the first reusable DV-NIZK argument system under the learning-parity-with-noise (LPN) assumption. Then, as the second and main technical step, we show a generic construction of a KDM-CCA secure PKE scheme using an IND-CPA secure PKE scheme, a reusable DV-NIZK argument system, and an SKE scheme satisfying one-time KDM security with respect to projection functions. Since the classical Naor-Yung paradigm (STOC 1990) with a DV-NIZK argument system does not work for proving KDM security, we propose a new construction methodology to achieve this generic construction. Moreover, we show how to extend our generic construction and achieve KDM-CCA security in the multi-user setting, by additionally requiring the underlying SKE scheme in our generic construction to satisfy a weak form of KDM security against related-key attacks (RKA-KDM security) instead of one-time KDM security. From this extension, we obtain the first KDM-CCA secure PKE schemes in the multi-user setting under the CDH or LPN assumption

    NIZK from SNARG

    Get PDF
    We give a construction of a non-interactive zero-knowledge (NIZK) argument for all NP languages based on a succinct non-interactive argument (SNARG) for all NP languages and a one-way function. The succinctness requirement for the SNARG is rather mild: We only require that the proof size be π=poly(λ)(x+w)δ|\pi|=\mathsf{poly}(\lambda)(|x|+|w|)^\delta for some constant δ<1\delta<1, where x|x| is the statement length, w|w| is the witness length, and λ\lambda is the security parameter. Especially, we do not require anything about the efficiency of the verification. Based on this result, we also give a generic conversion from a SNARK to a zero-knowledge SNARG assuming the existence of one-way functions where SNARK is a SNARG with the knowledge-extractability. For this conversion, we require the SNARK to be fully succinct, i.e., the proof size is poly(λ)(x+w)o(1)\mathsf{poly}(\lambda)(|x|+|w|)^{o(1)}. Before this work, such a conversion was only known if we additionally assume the existence of a NIZK. Along the way of obtaining our result, we give a generic compiler to upgrade a NIZK for all NP languages with non-adaptive zero-knowledge to one with adaptive zero-knowledge. Though this can be shown by carefully combining known results, to the best of our knowledge, no explicit proof of this generic conversion has been presented

    Simple and Efficient KDM-CCA Secure Public Key Encryption

    Get PDF
    We propose two efficient public key encryption (PKE) schemes satisfying key dependent message security against chosen ciphertext attacks (KDM-CCA security). The first one is KDM-CCA secure with respect to affine functions. The other one is KDM-CCA secure with respect to polynomial functions. Both of our schemes are based on the KDM-CPA secure PKE schemes proposed by Malkin, Teranishi, and Yung (EUROCRYPT 2011). Although our schemes satisfy KDM-CCA security, their efficiency overheads compared to Malkin et al.\u27s schemes are very small. Thus, efficiency of our schemes is drastically improved compared to the existing KDM-CCA secure schemes. We achieve our results by extending the construction technique by Kitagawa and Tanaka (ASIACRYPT 2018). Our schemes are obtained via semi-generic constructions using an IND-CCA secure PKE scheme as a building block. We prove the KDM-CCA security of our schemes based on the decisional composite residuosity (DCR) assumption and the IND-CCA security of the building block PKE scheme. Moreover, our security proofs are tight if the IND-CCA security of the building block PKE scheme is tightly reduced to its underlying computational assumption. By instantiating our schemes using existing tightly IND-CCA secure PKE schemes, we obtain the first tightly KDM-CCA secure PKE schemes whose ciphertext consists only of a constant number of group elements

    CCA Security and Trapdoor Functions via Key-Dependent-Message Security

    Get PDF
    We study the relationship among public-key encryption (PKE) satisfying indistinguishability against chosen plaintext attacks (IND-CPA security), that against chosen ciphertext attacks (IND-CCA security), and trapdoor functions (TDF). Specifically, we aim at finding a unified approach and some additional requirement to realize IND-CCA secure PKE and TDF based on IND-CPA secure PKE, and show the following two main results. As the first main result, we show how to achieve IND-CCA security via a weak form of key-dependent-message (KDM) security. More specifically, we construct an IND-CCA secure PKE scheme based on an IND-CPA secure PKE scheme and a secret-key encryption (SKE) scheme satisfying one-time KDM security with respect to projection functions (projection-KDM security). Projection functions are elementary functions with respect to which KDM security has been widely studied. Since the existence of projection-KDM secure PKE implies that of the above two building blocks, as a corollary of this result, we see that the existence of IND-CCA secure PKE is implied by that of projection-KDM secure PKE. As the second main result, we extend the above construction of IND-CCA secure PKE into that of TDF by additionally requiring a mild requirement for each building block. Our TDF satisfies adaptive one-wayness. We can instantiate our TDF based on a wide variety of computational assumptions. Especially, we obtain the first TDF (with adaptive one-wayness) based on the sub-exponential hardness of the constant-noise learning-parity-with-noise (LPN) problem. In addition, we show that by extending the above constructions, we can obtain PKE schemes satisfying advanced security notions under CCA, that is, optimal rate leakage-resilience under CCA and selective-opening security under CCA. As a result, we obtain the first PKE schemes satisfying these security notions based on the computational Diffie-Hellman (CDH) assumption or the low-noise LPN assumption

    Saikokeishito Extract Exerts a Therapeutic Effect on α-Naphthylisothiocyanate-Induced Liver Injury in Rats through Attenuation of Enhanced Neutrophil Infiltration and Oxidative Stress in the Liver Tissue

    Get PDF
    We examined whether Saikokeishito extract (TJ-10), a traditional Japanese herbal medicine, exerts a therapeutic effect on α-naphthylisothiocyanate (ANIT)-induced liver injury in rats through attenuation of enhanced neutrophil infiltration and oxidative stress in the liver tissue. In rats treated once with ANIT (75 mg/kg, i.p.), liver injury with cholestasis occurred 24 h after treatment and progressed at 48 h. When ANIT-treated rats orally received TJ-10 (0.26, 1.3 or 2.6 g/kg) at 24 h after the treatment, progressive liver injury with cholestasis was significantly attenuated at 48 h after the treatment at the dose of 1.3 or 2.6 g/kg. At 24 h after ANIT treatment, increases in hepatic lipid peroxide and reduced glutathione contents and myeloperoxidase activity occurred with decreases in hepatic superoxide dismutase and glutathione reductase activities. At 48 h after ANIT treatment, these changes except for reduced glutathione were enhanced with decreases in catalase, Se-glutathione peroxidase, and glucose-6-phosphate dehydrogenase activities. TJ-10 (1.3 or 2.6 g/kg) post-administered to ANIT-treated rats attenuated these changes found at 48 h after the treatment significantly. These results indicate that TJ-10 exerts a therapeutic effect on ANIT-induced liver injury in rats possibly through attenuation of enhanced neutrophil infiltration and oxidative stress in the liver tissue

    MR imaging of renal cell carcinoma: associations among signal intensity, tumor enhancement, and pathologic findings.

    Get PDF
    The purpose of this study was to compare the MR characteristics of renal cell carcinomas against histologic findings and to assess the correlations among signal intensity, tumor enhancement, and pathologic findings. Fifty-four patients (56 lesions) were examined by MR imaging and then underwent partial or radical nephrectomy. The pathologic diagnosis of all lesions was renal cell carcinoma. All MR examinations were performed as dynamic studies using the same 1.5-T scanner. MR characteristics were compared against pathologic findings after resection, and the correlations among signal intensity, tumor enhancement, and pathologic findings were then assessed. A significant correlation was observed between tumor grade and tumor enhancement, with G3 lesions tending to show little enhancement. Regardless of the histologic classification, G3 tumors were found to contain highly heterotypic cancer cells and very few vessels by histopathologic examination. No significant correlations were noted between the other MR characteristics and pathologic findings. Renal cell carcinomas showing little enhancement tend to be highly malignant lesions based on the pathologic findings. Special consideration is required for these tumors with regard to the selection of surgical intervention and follow-up observation.</p

    Groeth Mode and Function of Aboral Spine Canopy in the Sand Dollar Scaphechinus mirabilis (A.Agassiz, 1863)

    Get PDF
    金沢大学大学院自然科学研究科神奈川大学Promoting Environmental Pesearch in Pan-Japan Sea Area : Young Researchers\u27 Network, Schedule: March 8-10,2006,Kanazawa Excel Hotel Tokyu, Japan, Organized by: Kanazawa University 21st-Century COE Program, Environmental Monitoring and Prediction of Long- & Short- Term Dynamics of Pan-Japan Sea Area ; IICRC(Ishikawa International Cooperation Research Centre), Sponsors : Japan Sea Research ; UNU-IAS(United Nations University Institute of Advanced Studies)+Ishikawa Prefecture Government ; City of Kanazaw

    A Narrative Review of Advances in Neural Precursor Cell Transplantation Therapies for Spinal Cord Injury

    Get PDF
    A spinal cord injury (SCI) is a destructive event that causes a permanent deficit in neurological function because of poor regenerative potential. Transplantation therapies have attracted attention for restoration of the injured spinal cord, and transplantation of neural precursor cells (NPCs) has been studied worldwide. Several groups have demonstrated functional recovery via this therapeutic intervention due to the multiple beneficial effects of NPC transplantation, such as reconstruction of neuronal circuits, remyelination of axons, and neuroprotection by trophic factors. Our group developed a method to induce NPCs from human induced pluripotent stem cells (hiPSCs) and established a transplantation strategy for SCI. Functional improvement in SCI animals treated with hiPSC-NPCs was observed, and the safety of transplanting these cells was evaluated from multiple perspectives. With selection of a safe cell line and pretreatment of the cells to encourage maturation and differentiation, hiPSC-NPC transplantation therapy is now in the clinical phase of testing for subacute SCI. In addition, a research challenge will be to expand the efficacy of transplantation therapy for chronic SCI. More comprehensive strategies involving combination treatments are required to treat this problematic situation

    On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions

    Get PDF
    In PKC 1999, Fujisaki and Okamoto showed how to convert any public key encryption (PKE) scheme secure against chosen plaintext attacks (CPA) to a PKE scheme which is secure against chosen ciphertext attacks (CCA) in the random oracle model. Surprisingly, the resulting CCA secure scheme has almost the same efficiency as the underlying CPA secure scheme. Moreover, in J. Cryptology 2013, they proposed the more efficient conversion by using the hybrid encryption framework. In this work, we clarify whether these two constructions are also secure in the sense of key dependent message security against chosen ciphertext attacks (KDM-CCA security), under exactly the same assumptions on the building blocks as those used by Fujisaki and Okamoto. Specifically, we show two results: Firstly, we show that the construction proposed in PKC 1999 does not satisfy KDM-CCA security generally. Secondly, on the other hand, we show that the construction proposed in J. Cryptology 2013 satisfies KDM-CCA security
    corecore