157 research outputs found

    An Efficient and Provably Secure ID-Based Threshold Signcryption Scheme

    Get PDF
    Signcryption is a cryptographic primitive that performs digital signature and public key encryption simultaneously, at a lower computational costs and communication overheads than the signature-then-encryption approach. Recently, two identity-based threshold signcryption schemes[12],[26] have been proposed by combining the concepts of identity-based threshold signature and signcryption together. However, the formal models and security proofs for both schemes are not considered. In this paper, we formalize the concept of identity-based threshold signcryption and give a new scheme based on the bilinear pairings. We prove its confidentiality under the Decisional Bilinear Diffie-Hellman assumption and its unforgeability under the Computational Diffie-Hellman assumption in the random oracle model. Our scheme turns out to be more efficient than the two previously proposed schemes

    Analysis and Improvement of Authenticatable Ring Signcryption Scheme

    Get PDF
    Ring signcryption is an anonymous signcryption which allows a user to anonymously signcrypt a message on behalf of a set of users including himself. In an ordinary ring signcryption scheme, even if a user of the ring generates a signcryption, he also cannot prove that the signcryption was produced by himself. In 2008, Zhang, Yang, Zhu, and Zhang solve the problem by introducing an identity-based authenticatable ring signcryption scheme (denoted as the ZYZZ scheme). In the ZYZZ scheme, the actual signcrypter can prove that the ciphertext is generated by himself, and the others cannot authenticate it. However, in this paper, we show that the ZYZZ scheme is not secure against chosen plaintext attacks. Furthermore, we propose an improved scheme that remedies the weakness of the ZYZZ scheme. The improved scheme has shorter ciphertext size than the ZYZZ scheme. We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability

    Identity-Based Hybrid Signcryption

    Get PDF
    Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we address a question whether it is possible to construct a hybrid signcryption scheme in identity-based setting. This question seems to have never been addressed in the literature. We answer the question positively in this paper. In particular, we extend the concept of signcryption key encapsulation mechanism to the identity-based setting. We show that an identity-based signcryption scheme can be constructed by combining an identity-based signcryption key encapsulation mechanism with a data encapsulation mechanism. We also give an example of identity-based signcryption key encapsulation mechanism

    On the Role of PKG for Proxy Re-encryption in Identity Based Setting

    Get PDF
    In 1998, Blaze, Bleumer, and Strauss proposed a kind of cryptographic primitive called proxy re-encryption. In proxy re-encryption, a proxy can transform a ciphertext computed under Alice\u27s public key into one that can be opened under Bob\u27s decryption key. In 2007, Matsuo proposed the concept of four types of proxy re-encryption schemes: CBE(Certificate Based Public Key Encryption) to IBE(Identity Based Encryption)(type 1), IBE to IBE(type 2), IBE to CBE (type 3), CBE to CBE (type 4). Now CBE to IBE and IBE to IBE proxy re-encryption schemes are being standardized by IEEEP1363.3 working group. In this paper, based on we pay attention to the role of PKG for proxy re-encryption in identity based setting. We find that if we allow the PKG to use its master-key in the process of generating re-encryption key for proxy re-encryption in identity based setting, many open problems can be solved. Our main results are as following: We construct the first proxy re-encryption scheme from CBE to IBE which can resist malicious PKG attack, the first proxy re-encryption scheme from IBE to CBE, the second proxy re-encryption scheme based on a variant of BB_1 IBE, the first proxy re-encryption scheme based on BB_2 IBE, the first proxy re-encryption scheme based on SK IBE, we also prove their security in their corresponding security models

    Effect of Heweianshen Decoction on Orexin-A and Cholecystokinin-8 Expression in Rat Models of Insomnia

    Get PDF
    Objective. To study the effect of Heweianshen decoction (HAD) on orexin-A and cholecystokinin-8 (CCK-8) expression in rat models of insomnia caused by injecting parachlorophenylalanine (PCPA) intraperitoneally. Methods. Fifty male Wistar rats were randomly divided into five groups (10 rats in each group): blank group, model group, and low-, medium-, and high-dose HADtreated groups. A rat model of insomnia was established by injecting intraperitoneally with PCPA (300 mg/kg body weight). Rats were given normal saline (10 mL/kg) or 5.25, 10.5, and 21 g/kg HAD by intragastric administration once a day for 6 days. After that, the rats were sacrificed to collect the hypothalamus for tests, using radioimmunoassay to detect the expression of orexin-A and CCK-8. Results. Heweianshen decoction reduced the expression of orexin-A and increased the expression of CCK-8 in the hypothalamus of rat model of insomnia. Conclusion. The therapeutic effect of HAD on insomnia is partially attributed to the decreased expression of orexin-A and increased expression of CCK-8

    Effect of Heweianshen Decoction on Orexin-A and Cholecystokinin-8 Expression in Rat Models of Insomnia

    Get PDF
    Objective. To study the effect of Heweianshen decoction (HAD) on orexin-A and cholecystokinin-8 (CCK-8) expression in rat models of insomnia caused by injecting parachlorophenylalanine (PCPA) intraperitoneally. Methods. Fifty male Wistar rats were randomly divided into five groups (10 rats in each group): blank group, model group, and low-, medium-, and high-dose HAD-treated groups. A rat model of insomnia was established by injecting intraperitoneally with PCPA (300 mg/kg body weight). Rats were given normal saline (10 mL/kg) or 5.25, 10.5, and 21 g/kg HAD by intragastric administration once a day for 6 days. After that, the rats were sacrificed to collect the hypothalamus for tests, using radioimmunoassay to detect the expression of orexin-A and CCK-8. Results. Heweianshen decoction reduced the expression of orexin-A and increased the expression of CCK-8 in the hypothalamus of rat model of insomnia. Conclusion. The therapeutic effect of HAD on insomnia is partially attributed to the decreased expression of orexin-A and increased expression of CCK-8

    Impersonation Attacks on Lightweight Anonymous Authenticated Key Exchange Scheme for IoT

    Get PDF
    Recently, in IEEE Internet of Things Journal (DOI: 10.1109/JIOT.2019.2923373 ), Banerjee et al. proposed a lightweight anonymous authenticated key exchange scheme for IoT based on symmetric cryptography. In this paper, we show that the proposal can not resist impersonation attacks due to vulnerable mutual authentication, and give improvements

    High-density genetic linkage mapping reveals low stability of QTLs across environments for economic traits in Eucalyptus

    Get PDF
    IntroductionEucalyptus urophylla, E. tereticornis and their hybrids are the most important commercial forest tree species in South China where they are grown for pulpwood and solid wood production. Construction of a fine-scale genetic linkage map and detecting quantitative trait loci (QTL) for economically important traits linked to these end-uses will facilitate identification of the main candidate genes and elucidate the regulatory mechanisms.MethodA high-density consensus map (a total of 2754 SNPs with 1359.18 cM) was constructed using genotyping by sequencing (GBS) on clonal progenies of E. urophylla × tereticornis hybrids. QTL mapping of growth and wood property traits were conducted in three common garden experiments, resulting in a total of 108 QTLs. A total of 1052 candidate genes were screened by the efficient combination of QTL mapping and transcriptome analysis.ResultsOnly ten QTLs were found to be stable across two environments, and only one (qSG10Stable mapped on chromosome 10, and associated with lignin syringyl-to-guaiacyl ratio) was stable across all three environments. Compared to other QTLs, qSG10Stable explained a very high level of phenotypic variation (18.4–23.6%), perhaps suggesting that QTLs with strong effects may be more stably inherited across multiple environments. Screened candidate genes were associated with some transcription factor families, such as TALE, which play an important role in the secondary growth of plant cell walls and the regulation of wood formation.DiscussionWhile QTLs such as qSG10Stable, found to be stable across three sites, appear to be comparatively uncommon, their identification is likely to be a key to practical QTL-based breeding. Further research involving clonally-replicated populations, deployed across multiple target planting sites, will be required to further elucidate QTL-by-environment interactions
    • …
    corecore