73 research outputs found

    Lightweight Data Aggregation Scheme Against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography

    Get PDF
    Recent advances of Internet and microelectronics technologies have led to the concept of smart grid which has been a widespread concern for industry, governments, and academia. The openness of communications in the smart grid environment makes the system vulnerable to different types of attacks. The implementation of secure communication and the protection of consumers’ privacy have become challenging issues. The data aggregation scheme is an important technique for preserving consumers’ privacy because it can stop the leakage of a specific consumer’s data. To satisfy the security requirements of practical applications, a lot of data aggregation schemes were presented over the last several years. However, most of them suffer from security weaknesses or have poor performances. To reduce computation cost and achieve better security, we construct a lightweight data aggregation scheme against internal attackers in the smart grid environment using Elliptic Curve Cryptography (ECC). Security analysis of our proposed approach shows that it is provably secure and can provide confidentiality, authentication, and integrity. Performance analysis of the proposed scheme demonstrates that both computation and communication costs of the proposed scheme are much lower than the three previous schemes. As a result of these aforementioned benefits, the proposed lightweight data aggregation scheme is more practical for deployment in the smart grid environment

    Division of Regulatory Power: Collaborative Regulation for Privacy-Preserving Blockchains

    Get PDF
    Decentralized anonymous payment schemes may be exploited for illicit activities, such as money laundering, bribery and blackmail. To address this issue, several regulatory friendly decentralized anonymous payment schemes have been proposed. However, most of these solutions lack restrictions on the regulator’s authority, which could potentially result in power abuse and privacy breaches. In this paper, we present a decentralized anonymous payment scheme with collaborative regulation (DAPCR). Unlike existing solutions, DAPCR reduces the risk of power abuse by distributing regulatory authority to two entities: Filter and Supervisor, neither of which can decode transactions to access transaction privacy without the assistance of the other one. Our scheme enjoys three major advantages over others: ① Universality, achieved by using zk-SNARK to extend privacy-preserving transactions for regulation. ② Collab orative regulation, attained by adding the ring signature with controllable linkability to the transaction. ③ Efficient aggregation of payment amounts, achieved through amount tags. As a key technology for realizing collaborative regulation in DAPCR, the ring signature with controllable linkability (CLRS) is proposed, where a user needs to specify a linker and an opener to generate a signature. The linker can extract pseudonyms from signatures and link signatures submitted by the same signer based on pseudonyms, without leaking the signer’s identity. The opener can recover the signer’s identity from a given pseudonym. The experimental results reflect the efficiency of DAPCR. The time overhead for transaction generation is 1231.2 ms, representing an increase of less than 50 % compared to ZETH. Additionally, the time overhead for transaction verification is only 1.2 ms

    Cryptanalysis and Improvement of an Efficient CCA Secure PKE Scheme

    Get PDF
    Recently in Chinese Journal of Computers, Kang et al. [12] proposed an efficient CCA secure public key encryption (PKE) scheme, and claimed that it is more efficient in the public/private keys than the famous CS98 and BMW05 CCA secure public key encryption scheme. However, in this paper we will show that their proposal is not secure at all. Furthermore, we improve their scheme to be a secure one and prove its security

    Pan-metagenome reveals the abiotic stress resistome of cigar tobacco phyllosphere microbiome

    Get PDF
    The important role of microbial associations in mediating plant protection and responses to abiotic stresses has been widely recognized. However, there have been limited studies on the functional profile of the phyllosphere microbiota from tobacco (Nicotiana tabacum), hindering our understanding of the mechanisms underlying stress resilience in this representative and easy-to-cultivate model species from the solanaceous family. To address this knowledge gap, our study employed shotgun metagenomic sequencing for the first time to analyze the genetic catalog and identify putative plant growth promoting bacteria (PGPB) candidates that confer abiotic stress resilience throughout the growth period of cigar tobacco in the phyllosphere. We identified abundant genes from specific bacterial lineages, particularly Pseudomonas, within the cigar tobacco phyllospheric microbiome. These genes were found to confer resilience against a wide range of stressors, including osmotic and drought stress, heavy metal toxicity, temperature perturbation, organic pollutants, oxidative stress, and UV light damage. In addition, we conducted a virome mining analysis on the metagenome to explore the potential roles of viruses in driving microbial adaptation to environmental stresses. Our results identified a total of 3,320 scaffolds predicted to be viral from the cigar tobacco phyllosphere metagenome, with various phages infecting Pseudomonas, Burkholderia, Enterobacteria, Ralstonia, and related viruses. Within the virome, we also annotated genes associated with abiotic stress resilience, such as alkaline phosphatase D (phoD) for nutrient solubilization and glutamate-5-semialdehyde dehydrogenase (proA) for osmolyte synthesis. These findings shed light on the unexplored roles of viruses in facilitating and transferring abiotic stress resilience in the phyllospheric microbiome through beneficial interactions with their hosts. The findings from this study have important implications for agricultural practices, as they offer potential strategies for harnessing the capabilities of the phyllosphere microbiome to enhance stress tolerance in crop plants

    A novel secure scheme for supporting complex SQL queries over encrypted databases in cloud computing

    Full text link
    With the advance of database-as-a-service (DaaS) and cloud computing, increasingly more data owners are motivated to outsource their data to cloud database for great convenience and economic savings. Many encryption schemes have been proposed to process SQL queries over encrypted data in the database. In order to obtain the desired data, the SQL queries contain some statements to describe the requirement, e.g., arithmetic and comparison operators (+, -, Ă—, , and =). However, to support different operators (+, -, Ă—, , and =) in SQL queries over encrypted data, multiple encryption schemes need to be combined and adjusted to work together. Moreover, repeated encryptions will reduce the efficiency of execution. This paper presents a practical and secure homomorphic order-preserving encryption (FHOPE) scheme, which allows cloud server to perform complex SQL queries that contain different operators (such as addition, multiplication, order comparison, and equality checks) over encrypted data without repeated encryption. These operators are data interoperable, so they can be combined to formulate complex SQL queries. We conduct security analysis and efficiency evaluation of the proposed scheme FHOPE. The experiment results show that, compared with the existing approaches, the FHOPE scheme incurs less overhead on computation and communication. It is suitable for large batch complex SQL queries over encrypted data in cloud environment

    Acetylation of Myocardin Is Required for the Activation of Cardiac and Smooth Muscle Genes

    Get PDF
    Myocardin belongs to the SAF-A/B, Acinus, PIAS (SAP) domain family of transcription factors and is specifically expressed in cardiac and smooth muscle. Myocardin functions as a transcriptional coactivator of SRF and is sufficient and necessary for smooth muscle gene expression. We have previously found that myocardin induces the acetylation of nucleosomal histones surrounding SRF-binding sites in the control regions of cardiac and smooth muscle genes through recruiting chromatin-modifying enzyme p300, yet no studies have determined whether myocardin itself is similarly modified. In this study, we show that myocardin is a direct target for p300-mediated acetylation. p300 acetylates lysine residues at the N terminus of the myocardin protein. Interestingly, a direct interaction between p300 and myocardin, which is mediated by the C terminus of myocardin, is required for the acetylation event. Acetylation of myocardin by p300 enhances the association of myocardin and SRF as well as the formation of the myocardin-SRF-CArG box ternary complex. Conversely, acetylation of myocardin decreases the binding of histone deacetylase 5 (HDAC5) to myocardin. Acetylation of myocardin is required for myocardin to activate smooth muscle genes. Our study demonstrates that acetylation plays a key role in modulating myocardin function in controlling cardiac and smooth muscle gene expression

    Novel Evolved Immunoglobulin (Ig)-Binding Molecules Enhance the Detection of IgM against Hepatitis C Virus

    Get PDF
    Detection of specific antibodies against hepatitis C virus (HCV) is the most widely available test for viral diagnosis and monitoring of HCV infections. However, narrowing the serologic window of anti-HCV detection by enhancing anti-HCV IgM detection has remained to be a problem. Herein, we used LD5, a novel evolved immunoglobulin-binding molecule (NEIBM) with a high affinity for IgM, to develop a new anti-HCV enzyme-linked immunosorbent assay (ELISA) using horseradish peroxidase-labeled LD5 (HRP-LD5) as the conjugated enzyme complex. The HRP-LD5 assay showed detection efficacy that is comparable with two kinds of domestic diagnostic kits and the Abbott 3.0 kit when tested against the national reference panel. Moreover, the HRP-LD5 assay showed a higher detection rate (55.9%, 95% confidence intervals (95% CI) 0.489, 0.629) than that of a domestic diagnostic ELISA kit (Chang Zheng) (53.3%, 95% CI 0.463, 0.603) in 195 hemodialysis patient serum samples. Five serum samples that were positive using the HRP-LD5 assay and negative with the conventional anti-HCV diagnostic ELISA kits were all positive for HCV RNA, and 4 of them had detectable antibodies when tested with the established anti-HCV IgM assay. An IgM confirmation study revealed the IgM reaction nature of these five serum samples. These results demonstrate that HRP-LD5 improved anti-HCV detection by enhancing the detection of anti-HCV IgM, which may have potential value for the early diagnosis and screening of hepatitis C and other infectious diseases

    Abstracts from the 8th International Conference on cGMP Generators, Effectors and Therapeutic Implications

    Get PDF
    This work was supported by a restricted research grant of Bayer AG
    • …
    corecore