47 research outputs found

    New Efficient Identity-Based Encryption From Factorization

    Get PDF
    Identity Based Encryption (IBE) systems are often constructed using pairings or lattices. Three exceptions are due to Cocks in 2001, Boneh, Gentry and Hamburg in 2007, and Paterson and Srinivasan in 2009. The main goal of this paper to propose new IBE schemes, which may give a way to find IBEs without pairing or lattice. Essentially, the security of our IBE schemes is rooted in the intractability assumption of integer factorization. We believe that our constructions have some essential differences from all existing IBEs

    New Cryptosystems From CSP-Based Self-Distributive Systems

    Get PDF
    We propose new cryptosystems based on self-distributive systems that are defined by conjugator searching problems (CSP) in noncommutative groups. Under the newly developed cryptographic assumptions, our basic construction is proven IND-CPA secure in the standard model. Then, we describe two extensions: The first is proven IND-CCA secure in the random oracle model, while the second achieves the IND-CCA security in the standard model. Moreover, our proposal is instantiated with braid groups, and leads to a new braid-based encryption scheme and its security is directly rooted in the intractability assumption of CSP in braid groups

    Mi-2β promotes immune evasion in melanoma by activating EZH2 methylation

    Get PDF
    Recent development of new immune checkpoint inhibitors has been particularly successfully in cancer treatment, but still the majority patients fail to benefit. Converting resistant tumors to immunotherapy sensitive will provide a significant improvement in patient outcome. Here we identify Mi-2β as a key melanoma-intrinsic effector regulating the adaptive anti-tumor immune response. Studies in genetically engineered mouse melanoma models indicate that loss of Mi-2β rescues the immune response to immunotherapy in vivo. Mechanistically, ATAC-seq analysis shows that Mi-2β controls the accessibility of IFN-γ-stimulated genes (ISGs). Mi-2β binds to EZH2 and promotes K510 methylation of EZH2, subsequently activating the trimethylation of H3K27 to inhibit the transcription of ISGs. Finally, we develop an Mi-2β-targeted inhibitor, Z36-MP5, which reduces Mi-2β ATPase activity and reactivates ISG transcription. Consequently, Z36-MP5 induces a response to immune checkpoint inhibitors in otherwise resistant melanoma models. Our work provides a potential therapeutic strategy to convert immunotherapy resistant melanomas to sensitive ones

    Efficient ID-based Threshold Signature Schemes without Pairings

    No full text
    The focus of this paper is to design an efficient and secure solution addressing the key escrow problem in ID-based signature schemes, i.e., the Private Key Generator (PKG) knows the user's private key, which damages the essential requirement--"non-repudiation" property of signature schemes. In this paper, we proposed two ID-based threshold signature schemes, which both reach Girault's trusted level 3, and in which there exists only one PKG in our ID-based threshold signature schemes. In particular, the second scheme has another good property: it does not require trusting any particular party at any time. Compared wit

    More Efficient Cryptosystems From k th Power Residues ⋆

    Get PDF
    Abstract. At Eurocrypt 2013, Joye and Libert proposed a method for constructing public key cryptosystems (PKCs) and lossy trapdoor functions (LTDFs) from (2 α) th-power residue symbols. Their work can be viewed as non-trivial extensions of the well-known PKC scheme due to Goldwasser and Micali, and the LTDF scheme due to Freeman et al., respectively. In this paper, we will demonstrate that this kind of work can be extended more generally: all related constructions can work for any k th residues if k only contains small prime factors, instead of (2 α) th-power residues only. The resultant PKCs and LTDFs are more efficient than that from Joye-Libert method in terms of decryption speed with the same message length

    Supplemental Material: Provenance and evolution of East Asian large rivers recorded in the East and South China Seas: A review

    No full text
    Description of the studied large river basins, Figures S1–S11, and Tables S1–S4.</p

    Efficient Password-based Authenticated Key Exchange without Public Information ∗

    No full text
    Since the first password-based authenticated key exchange (PAKE) was proposed, it has enjoyed a considerable amount of interest from the cryptographic research community. To our best knowledge, most of proposed PAKEs based on Diffie-Hellman key exchange need some public information, such as generators of a finite cyclic group. However, in a client-server environment, not all servers use the same public information, which demands clients authenticate those public information before beginning PAKE. It is cumbersome for users. What’s worse, it may bring some secure problems with PAKE, such as substitution attack. To remove these problems, in this paper, we present an efficient passwordbased authenticated key exchange protocol without any public information. We also provide a formal security analysis in the non-concurrent setting, including basic security, mutual authentication, and forward secrecy, by using the random oracle model.

    Proxy Re-Signature Schemes without Random Oracles

    No full text
    To construct a suitable and secure proxy re-signature scheme is not an easy job, up to now, there exist only three schemes, one is proposed by Blaze et al. [6] at EUROCRYPT 1998, and the others are proposed by Ateniese and Hohenberger [2] at ACM CCS 2005. However, none of these schemes is proved in the standard model (i.e., do not rely on the random oracle heuristic). In this paper, based on Waters ’ approach [20], we first propose a multi-use bidirectional proxy re-signature scheme, denoted as Smb, which is existentially unforgeable in the standard model. And then, we extend Smb to be a multi-use bidirectional ID-based proxy re-signature scheme, denoted by Sid−mb, which is also existentially unforgeable in the standard model. Both of these two proposed schemes are computationally efficient, and their security bases on the Computational Diffie-Hellman (CDH) assumption
    corecore