920 research outputs found

    Public key encryption with keyword search secure against keyword guessing attacks without random oracle

    Get PDF
    The notion of public key encryption with keyword search (PEKS) was put forth by Boneh et al. to enable a server to search from a collection of encrypted emails given a “trapdoor” (i.e., an encrypted keyword) provided by the receiver. The nice property in this scheme allows the server to search for a keyword, given the trapdoor. Hence, the verifier can merely use an untrusted server, which makes this notion very practical. Following Boneh et al.’s work, there have been subsequent works that have been proposed to enhance this notion. Two important notions include the so-called keyword guessing attack and secure channel free, proposed by Byun et al. and Baek et al., respectively. The former realizes the fact that in practice, the space of the keywords used is very limited, while the latter considers the removal of secure channel between the receiver and the server to make PEKS practical. Unfortunately, the existing construction of PEKS secure against keyword guessing attack is only secure under the random oracle model, which does not reflect its security in the real world. Furthermore, there is no complete definition that captures secure channel free PEKS schemes that are secure against chosen keyword attack, chosen ciphertext attack, and against keyword guessing attacks, even though these notions seem to be the most practical application of PEKS primitives. In this paper, we make the following contributions. First, we define the strongest model of PEKS which is secure channel free and secure against chosen keyword attack, chosen ciphertext attack, and keyword guessing attack. In particular, we present two important security notions namely IND-SCF-CKCA and IND-KGA. The former is to capture an inside adversary, while the latter is to capture an outside adversary. Intuitively, it should be clear that IND-SCF-CKCA captures a more stringent attack compared to IND-KGA. Second, we present a secure channel free PEKS scheme secure without random oracle under the well known assumptions, namely DLP, DBDH, SXDH and truncated q-ABDHE assumption. Our contributions fill the gap in the literature and hence, making the notion of PEK

    Full Security:Fuzzy Identity Based Encryption

    Get PDF
    At EUROCRYPT 2005, Sahai and Waters presented the Fuzzy Identity Based Encryption (Fuzzy-IBE) which could be used for biometrics and attribute-based encryption in the selective-identity model. When a secure Fuzzy-IBE scheme in the selective-identity model is transformed to full identity model it exist an exponential loss of security. In this paper, we use the CPA secure Gentry\u27s IBE (exponent inversion IBE) to construct the first Fuzzy IBE that is fully secure without random oracles. In addition, the same technique is used to the modification of CCA secure Gentry\u27s IBE which introduced by Kiltz and Vahlis to get the CCA secure Fuzzy IBE in the full-identity model

    Characterization of grass carp reovirus minor core protein VP4

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Grass Carp Reovirus (GCRV), a tentative member in the genus <it>Aquareovirus</it> of family <it>Reoviridae</it>, contains eleven segmented (double-stranded RNA<b>)</b> dsRNA genome which encodes 12 proteins. A low-copy core component protein VP4, encoded by the viral genome segment 5(S5), has been suggested to play a key role in viral genome transcription and replication.</p> <p>Results</p> <p>To understand the role of minor core protein VP4 played in molecular pathogenesis during GCRV infection, the recombinant GCRV VP4 gene was constructed and expressed in both prokaryotic and mammalian cells in this investigation. The recombinant His-tag fusion VP4 products expressed in E.<it>coli</it> were identified by Western blotting utilizing His-tag specific monoclonal and GCRV polyclonal antibodies. In addition, the expression of VP4 in GCRV infected cells, appeared in granules structure concentrated mainly in the cytoplasm, can be detected by Immunofluorescence (IF) using prepared anti-VP4 polyclonal antibody. Meanwhile, VP4 protein in GCRV core and infected cell lysate was identified by Immunoblotting (IB) assay. Of particular note, the VP4 protein was exhibited a diffuse distribution in the cytoplasm and nucleus in transfected cells, suggesting that VP4 protein may play a partial role in the nucleus by regulating cell cycle besides its predicted cytoplasmic function in GCRV infection.</p> <p>Conclusions</p> <p>Our results indicate the VP4 is a core component in GCRV. The cellular localization of VP4 is correlated with its predicted function. The data provide a foundation for further studies aimed at understanding the role of VP4 in viroplasmic inclusion bodies (VIB) formation during GCRV replication and assembly.</p

    SSL-Auth: An Authentication Framework by Fragile Watermarking for Pre-trained Encoders in Self-supervised Learning

    Full text link
    Self-supervised learning (SSL), utilizing unlabeled datasets for training powerful encoders, has achieved significant success recently. These encoders serve as feature extractors for downstream tasks, requiring substantial resources. However, the challenge of protecting the intellectual property of encoder trainers and ensuring the trustworthiness of deployed encoders remains a significant gap in SSL. Moreover, recent researches highlight threats to pre-trained encoders, such as backdoor and adversarial attacks. To address these gaps, we propose SSL-Auth, the first authentication framework designed specifically for pre-trained encoders. In particular, SSL-Auth utilizes selected key samples as watermark information and trains a verification network to reconstruct the watermark information, thereby verifying the integrity of the encoder without compromising model performance. By comparing the reconstruction results of the key samples, malicious alterations can be detected, as modified encoders won't mimic the original reconstruction. Comprehensive evaluations on various encoders and diverse downstream tasks demonstrate the effectiveness and fragility of our proposed SSL-Auth.Comment: Submitted to AAAI2024. 9 pages, 7 figure

    One-step coating of fluoro-containing silica nanoparticles for universal generation of surface superhydrophobicity

    Full text link
    Stable superhydrophobic surfaces with water contact angles over 170 degrees and sliding angles below 7 degrees were produced by simply coating a particulate silica sol solution of co-hydrolysed TEOS/fluorinated alkyl silane with NH3.H2O on various substrates, including textile fabrics (e.g. polyester, wool and cotton), electrospun nanofibre mats, filter papers, glass slides, and silicon wafers.<br /

    16-user OFDM-CDMA optical access network

    No full text
    We demonstrate a 16×2.5 Gb/s (40 Gb/s aggregate) OFDM-CDMA PON for next-generation access applications. Four-channel error-free transmission over 25 km SMF shows 6 dB coding gain, with 0.1 dB dispersion and 0.9 dB crosstalk penalties
    corecore