22 research outputs found

    Cryptanalytic Flaws in Oh et al.\u27s ID-Based Authenticated Key Agreement Protocol

    Get PDF
    A key agreement protocol is designed for two or more entities to agree upon a shared secret key, which is used to preserve confidentiality and data integrity over an open network. In 2007, Oh et al. proposed an efficient ID-based authenticated key agreement protocol on elliptic curve pairings, which is believed to be able to generate two session keys securely after a protocol execution. However, we discover that their protocol is in fact susceptible to the basic impersonation attack as well as the key compromise impersonation attack. In this paper, we present the imperfections of Oh et al.\u27s scheme and subsequently we suggest a slight modification to the scheme which would resolve the problems

    Cryptanalysis on Improved Chou et al.\u27s ID-Based Deniable Authentication Protocol

    Get PDF
    A deniable authentication protocol enables the protocol participants to authenticate their respective peers, while able to deny their participation after the protocol execution. This protocol can be extremely useful in some practical applications such as online negotiation, online shopping and electronic voting. Recently, we have improved a deniable authentication scheme proposed by Chou et al. due to its vulnerability to the key compromise impersonation attack in our previous report. However, we have later discovered that our previous enhanced protocol is vulnerable to the insider key compromise impersonation attack and key replicating attack. In this paper, we will again secure this protocol against these attacks and demonstrate its heuristic security analysis

    An Enhanced One-round Pairing-based Tripartite Authenticated Key Agreement Protocol

    Get PDF
    A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secret key, which is used to preserve data confidentiality and integrity. Since Joux proposed the first pairing-based one-round tripartite key agreement protocol in 2000, numerous authenticated protocols have been proposed after then. However, most of them have turned out to be flawed due to their inability in achieving some desirable security attributes. In 2005, Lin-Li had identified the weaknesses of Shim\u27s protocol and subsequently proposed their improved scheme by introducing an extra verification process. In this paper, we prove that Lin-Li\u27s improved scheme remains insecure due to its susceptibility to the insider impersonation attack. Based on this, we propose an enhanced scheme which will not only conquer their defects, but also preserves the desired security attributes of a key agreement protocol

    Secure Deniable Authenticated Key Establishment for Internet Protocols

    Get PDF
    In 2003, Boyd et al. have proposed two deniable authenticated key establishment protocols for Internet Key Exchange (IKE). However, both schemes have been broken by Chou et al. in 2005 due to their susceptibility to key-compromise impersonation (KCI) attack. In this paper, we put forward the improved variants of both Boyd et al.\u27s schemes in order to defeat the KCI attack. On top of justifying our improvements, we further present a detailed security analysis to ensure that the desired security attributes: deniability and authenticity remain preserved

    Long-term survival benefits of intrathecal autologous bone marrow-derived mesenchymal stem cells (Neuronata-R®: lenzumestrocel) treatment in ALS: Propensity-score-matched control, surveillance study

    Get PDF
    ObjectiveNeuronata-R® (lenzumestrocel) is an autologous bone marrow-derived mesenchymal stem cell (BM-MSC) product, which was conditionally approved by the Korean Ministry of Food and Drug Safety (KMFDS, Republic of Korea) in 2013 for the treatment of amyotrophic lateral sclerosis (ALS). In the present study, we aimed to investigate the long-term survival benefits of treatment with intrathecal lenzumestrocel.MethodsA total of 157 participants who received lenzumestrocel and whose symptom duration was less than 2 years were included in the analysis (BM-MSC group). The survival data of placebo participants from the Pooled-Resource Open-Access ALS Clinical Trials (PROACT) database were used as the external control, and propensity score matching (PSM) was used to reduce confounding biases in baseline characteristics. Adverse events were recorded during the entire follow-up period after the first treatment.ResultsSurvival probability was significantly higher in the BM-MSC group compared to the external control group from the PROACT database (log-rank, p < 0.001). Multivariate Cox proportional hazard analysis showed a significantly lower hazard ratio for death in the BM-MSC group and indicated that multiple injections were more effective. Additionally, there were no serious adverse drug reactions found during the safety assessment, lasting a year after the first administration.ConclusionThe results of the present study showed that lenzumestrocel treatment had a long-term survival benefit in real-world ALS patients

    Cryptanalysis on Improved One-round Lin-Li’s Tripartite Key Agreement Protocol

    No full text
    A tripartite authenticated key agreement protocol is designed for three entities to communicate securely over an open network particularly with a shared key. Recently, we have improved a one-round tripartite authenticated key agreement protocol proposed by Lin-Li due to its vulnerability to the forging attack in our previous report. However, we have later discovered that both the original Lin-Li’s scheme and our previous enhanced protocol are vulnerable to the insider replay attack. Moreover, we have also realized that both protocols have falsely claimed the forward secrecy attribute. In this paper, we will revise our improvements and again secure this protocol against these cryptanalytic attacks while recovering the precious perfect forward secrecy property. 1

    ECONOMIC IMPACTS OF THE LAW OF CATTLE AND BEEF TRACEABILITY IN MARKETING CHANNELS ON THE DOMESTIC HANWOO BEEF INDUSTRY

    No full text
    The purpose of this study is to evaluate the economic impacts of the Law of Cattle and Beef Traceability in marketing channels on the domestic Hanwoo beef industry. The Law of Cattle and Beef Traceability might affect the demand and supply of Hanwoo beef. After introducing the Law of Cattle and Beef Traceability into the marketing channels, the price of Hanwoo beef has increased a lot in the Korean beef market. Domestically produced Hanwoo beef has a price premium compared with the imported beef from foreign countries such as the U.S.A. or Australia. There had been an incentive for beef dealers in the domestic market to deceive the origin of the beef to capture the price premium. The Law of Cattle and Beef Traceability expanded into the marketing channel on June 22, 2009, which increased the demand for domestically produced Hanwoo beef. A simulation result shows that the increase of demand for Hanwoo beef would be 36.7 - 55.7 percent. The net impacts of the law are 38.7-57.8 percent increase in price and 16.4-21.7 percent increase in quantity
    corecore