11 research outputs found

    A Pairing-Free, One Round Identity Based Authenticated Key Exchange Protocol Secure Against Memory-Scrapers

    Get PDF
    Security of a key exchange protocol is formally established through an abstract game between a challenger and an adversary. In this game the adversary can get various information which are modeled by giving the adversary access to appropriate oracle queries. Empowered with all these information, the adversary will try to break the protocol. This is modeled by a test query which asks the adversary to distinguish between a session key of a fresh session from a random session key; properly guessing which correctly leads the adversary to win the game. In this traditional model of security the adversary sees nothing apart from the input/ output relationship of the algorithms. However, in recent past an adversary could obtain several additional information beyond what he gets to learn in these black box models of computation, thanks to the availability of powerful malwares. This data exfiltration due to the attacks of Memory Scraper/Ram-Scraper-type malwares is an emerging threat. In order to realistically capture these advanced classes of threats posed by such malwares we propose a new security model for identity-based authenticated key exchange (ID-AKE) which we call the Identity based Strong Extended Canetti Krawzyck (ID-seCK) model. Our security model captures leakages of intermediate values by appropriate oracle queries given to the adversary. Following this, we propose a round optimal (i.e., single round) ID-AKE protocol for two-party settings. Our design assumes a hybrid system equipped with a bare minimal Trusted Platform Module (TPM) that can only perform group exponentiations. One of the major advantages of our construction is that it does not involve any pairing operations, works in prime order group and have a tight security reduction to the Gap Diffie Hellman (GDH) problem under our new ID-seCK model. Our scheme also has the capability to handle active adversaries while most of the previous ID-AKE protocols are secure only against passive adversaries. The security of our protocol is proved in the Random Oracle (RO) model

    A Constant Time, Single Round Attribute-Based Authenticated Key Exchange in Random Oracle Model

    Get PDF
    In this paper, we present a single round two-party {\em attribute-based authenticated key exchange} (ABAKE) protocol in the framework of ciphertext-policy attribute-based systems. Since pairing is a costly operation and the composite order groups must be very large to ensure security, we focus on pairing free protocols in prime order groups. The proposed protocol is pairing free, working in prime order group and having tight reduction to Strong Diffie Hellman (SDH) problem under the attribute-based Canetti Krawzyck (CK) model which is a natural extension of the CK model (which is for the PKI-based authenticated key exchange) for the attribute-based setting. The security proof is given in the random oracle model. Our ABAKE protocol does not depend on any underlying attribute-based encryption or signature schemes unlike the previous solutions for ABAKE. Ours is the \textit{first} scheme that removes this restriction. Thus, the first major advantage is that smaller key sizes are sufficient to achieve comparable security. Another notable feature of our construction is that it involves only constant number of exponentiations per party unlike the state-of-the-art ABAKE protocols where the number of exponentiations performed by each party depends on the size of the linear secret sharing matrix. We achieve this by doing appropriate precomputation of the secret share generation. Ours is the \textit{first} construction that achieves this property. Our scheme has several other advantages. The major one being the capability to handle active adversaries. Most of the previous ABAKE protocols can offer security only under passive adversaries. Our protocol recognizes the corruption by an active adversary and aborts the process. In addition to this property, our scheme satisfies other security properties that are not covered by CK model such as forward secrecy, key compromise impersonation attacks and ephemeral key compromise impersonation attacks

    Correction of a urea cycle defect after ex vivo gene editing of human hepatocytes

    Full text link
    Ornithine transcarbamylase deficiency (OTCD) is a monogenic disease of ammonia metabolism in hepatocytes. Severe disease is frequently treated by orthotopic liver transplantation. An attractive approach is the correction of a patient's own cells to regenerate the liver with gene-repaired hepatocytes. This study investigates the efficacy and safety of ex vivo correction of primary human hepatocytes. Hepatocytes isolated from an OTCD patient were genetically corrected ex vivo, through the deletion of a mutant intronic splicing site achieving editing efficiencies >60% and the restoration of the urea cycle in vitro. The corrected hepatocytes were transplanted into the liver of FRGN mice and repopulated to high levels (>80%). Animals transplanted and liver repopulated with genetically edited patient hepatocytes displayed normal ammonia, enhanced clearance of an ammonia challenge and OTC enzyme activity, as well as lower urinary orotic acid when compared to mice repopulated with unedited patient hepatocytes. Gene expression was shown to be similar between mice transplanted with unedited or edited patient hepatocytes. Finally, a genome-wide screening by performing CIRCLE-seq and deep sequencing of >70 potential off-targets revealed no unspecific editing. Overall analysis of disease phenotype, gene expression, and possible off-target editing indicated that the gene editing of a severe genetic liver disease was safe and effective. Keywords: CRISPR; FRGN; ex vivo; genome editing; hepatocyte transplantation; liver-humanized mouse; primary hepatocytes; urea cycle disorder

    Effects of Cryogenic Storage on Human Amnion Epithelial Cells

    No full text
    Perinatal stem cells and epithelial cells isolated from full term amnion membrane, in particular, have attracted interest over the last decade, as a promising source of multipotent cells for cellular therapies. Human amnion epithelial cells (hAEC) have been used to treat monogenetic liver disease such as maple syrup urine disease or fibrosis of the liver in preclinical studies. In most studies xeno-transplants of hAEC were conducted without providing immunosuppression to recipients, reflecting the tolerogenic properties of hAEC. For many cell types, successful cryopreservation is critical for providing a readily available, off-the-shelf product. In this study, hAEC were isolated from full-term human placenta from 14 different donors, cryopreserved using a protocol and reagents commonly adopted for epithelial cell preservation. The cells were analyzed in terms of survival, recovery, and homogeneity, profiled for surface markers characteristic of epithelial, mesenchymal, endothelial, or hematopoietic cells. There were no significant differences observed in the percentage of cells with epithelial cell markers before and after cryopreservation. The relative proportion of stromal and hematopoietic cells was significantly reduced in hAEC preparations after cryopreservation. The expression of stem cell and immunomodulatory molecules were confirmed in the final product. Since multipotent cells are readily available from full-term placenta, this novel cell source might significantly increase the number of patients eligible to receive cellular therapies for liver and other diseases

    Apical constriction and epithelial invagination are regulated by BMP activity

    No full text
    Epithelial invagination is a morphological process in which flat cell sheets transform into three-dimensional structures through bending of the tissue. It is accompanied by apical constriction, in which the apical cell surface is reduced in relation to the basal cell surface. Although much is known about the intra-cellular molecular machinery driving apical constriction and epithelial invagination, information of how extra-cellular signals affect these processes remains insufficient. In this study we have established several in vivo assays of placodal invagination to explore whether the external signal BMP regulates processes connected to epithelial invagination. By inhibiting BMP activity in prospective cranial placodes, we provide evidence that BMP signals are required for RhoA and F-actin rearrangements, apical constriction, cell elongation and epithelial invagination. The failure of placode invagination after BMP inhibition appears to be a direct consequence of disrupted apical accumulation of RhoA and F-actin, rather than changes in cell death or proliferation. In addition, our results show that epithelial invagination and acquisition of placode-specific identities are two distinct and separable developmental processes. In summary, our results provide evidence that BMP signals promote epithelial invagination by acting upstream of the intracellular molecular machinery that drives apical constriction and cell elongation

    A liver‐humanized mouse model of carbamoyl phosphate synthetase 1‐deficiency

    Get PDF
    A liver‐humanized mouse model for CPS1‐deficiency was generated by the high‐level repopulation of the mouse liver with CPS1‐deficient human hepatocytes. When compared with mice that are highly repopulated with CPS1‐proficient human hepatocytes, mice that are repopulated with CPS1‐deficient human hepatocytes exhibited characteristic symptoms of human CPS1 deficiency including an 80% reduction in CPS1 metabolic activity, delayed clearance of an ammonium chloride infusion, elevated glutamine and glutamate levels, and impaired metabolism of [15N]ammonium chloride into urea, with no other obvious phenotypic differences. Because most metabolic liver diseases result from mutations that alter critical pathways in hepatocytes, a model that incorporates actual disease‐affected, mutant human hepatocytes is useful for the investigation of the molecular, biochemical, and phenotypic differences induced by that mutation. The model is also expected to be useful for investigations of modified RNA, gene, and cellular and small molecule therapies for CPS1‐deficiency. Liver‐humanized models for this and other monogenic liver diseases afford the ability to assess the therapy on actual disease‐affected human hepatocytes, in vivo, for long periods of time and will provide data that are highly relevant for investigations of the safety and efficacy of gene‐editing technologies directed to human hepatocytes and the translation of gene‐editing technology to the clinic

    The reactivity of N-heterocyclic carbenes and their precursors with [Ru-3(CO)(12)]

    No full text
    © Royal Society of Chemistry 2008The ambient temperature reaction of the N-heterocyclic carbenes (NHCs) 1,3-dimesitylimidazol-2-ylidene (IMes) and 1,3-bis(2,6-diisopropylphenyl)imidazol-2-ylidene (IDipp) with the triruthenium cluster [Ru3(CO)12], in a 3:1 stoichiometric ratio, results in homolytic cleavage of the cluster to quantitatively afford the complexes [Ru(CO)4(NHC)] (1; NHC = IMes, 2; NHC = IDipp). Reaction of the 2-thione or hydrochloride precursors to IMes, i.e. SIMes and IMes.HCl, with the same triruthenium cluster affords the complexes [Ru4(mu4-S)2(CO)9(IMes)2] (3) and [Ru4(mu4-S)(CO)10(IMes)2] (4) (3:1 and 2:1 reaction), and [{Ru(mu-Cl)(CO)2(IMes)}2] (7) (3:1 reaction) respectively. By contrast, the complex [Ru3(mu3-S)2(CO)7(IMeMe)2] (6), where IMeMe is 1,3,4,5-tetramethylimidazol-2-ylidene, is the sole product of the 2:1 stoichiometric reaction of SIMeMe with [Ru3(CO)12]. Compounds 1-4, 6 and 7 have been structurally characterised by single crystal X-ray diffraction.Michael I. Bruce, Marcus L. Cole, Ricky S. C. Fung, Craig M. Forsyth, Matthias Hilder, Peter C. Junk and Kristina Konsta
    corecore