322 research outputs found

    Divisible E-Cash from Constrained Pseudo-Random Functions

    Get PDF
    International audienceElectronic cash (e-cash) is the digital analogue of regular cash which aims at preservingusers’ privacy. Following Chaum’s seminal work, several new features were proposed for e-cash toaddress the practical issues of the original primitive. Among them,divisibilityhas proved very usefulto enable efficient storage and spendings. Unfortunately, it is also very difficult to achieve and, todate, quite a few constructions exist, all of them relying on complex mechanisms that can only beinstantiated in one specific setting. In addition security models are incomplete and proofs sometimeshand-wavy.In this work, we first provide a complete security model for divisible e-cash, and we study the linkswith constrained pseudo-random functions (PRFs), a primitive recently formalized by Boneh andWaters. We exhibit two frameworks of divisible e-cash systems from constrained PRFs achievingsome specific properties: either key homomorphism or delegability. We then formally prove theseframeworks, and address two main issues in previous constructions: two essential security notionswere either not considered at all or not fully proven. Indeed, we introduce the notion ofclearing,which should guarantee that only the recipient of a transaction should be able to do the deposit,and we show theexculpability, that should prevent an honest user to be falsely accused, was wrongin most proofs of the previous constructions. Some can easily be repaired, but this is not the casefor most complex settings such as constructions in the standard model. Consequently, we providethe first construction secure in the standard model, as a direct instantiation of our framework

    Design, Synthesis and Discovery of N,N'-Carbazoyl-aryl-urea Inhibitors of Zika NS5 Methyltransferase and Virus Replication

    Get PDF
    The recent outbreaks of Zika virus (ZIKV) infection worldwide make the discovery of novel antivirals against flaviviruses a research priority. This work describes the identification of novel inhibitors of ZIKV through a structure‐based virtual screening approach using the ZIKV NS5‐MTase. A novel series of molecules with a carbazoyl‐aryl‐urea structure has been discovered and a library of analogues has been synthesized. The new compounds inhibit ZIKV MTase with IC50 between 23–48 μM. In addition, carbazoyl‐aryl‐ureas also proved to inhibit ZIKV replication activity at micromolar concentration

    КИХ-фильтры с независимым управлением фазочастотной характеристикой

    Get PDF
    Рассматривается структурная реализация цифровых КИХ фильтров методом частотной выборки с возможностью управления фазочастотной характеристикой в реальном времени. Приводятся характеристики элементарных цифровых фильтров, алгоритм сложения их выходных сигналов и способ смещения фазочастотной характеристики.Розглядається проектування та структурна реалізація цифрових КІХ-фільтрів методом частотної вибірки з можливістю управління фазочастотною характеристикою в реальному часі. Наводяться характеристики елементарних цифрових фільтрів, алгоритм складання їх вихідних сигналів і спосіб зміщення фазочастотної характеристики.The structural realization of digital FIR-filters using frequency sampling with real time control of phase-frequency characteristic is considered. The characteristics of elementary digital filters, the algorithm of their output signals summation and the way of phase-frequency characteristic shift are given

    Structure-function analysis of the nsp14 N7-guanine methyltransferase reveals an essential role in Betacoronavirus replication.

    Get PDF
    As coronaviruses (CoVs) replicate in the host cell cytoplasm, they rely on their own capping machinery to ensure the efficient translation of their messenger RNAs (mRNAs), protect them from degradation by cellular 5' exoribonucleases (ExoNs), and escape innate immune sensing. The CoV nonstructural protein 14 (nsp14) is a bifunctional replicase subunit harboring an N-terminal 3'-to-5' ExoN domain and a C-terminal (N7-guanine)-methyltransferase (N7-MTase) domain that is presumably involved in viral mRNA capping. Here, we aimed to integrate structural, biochemical, and virological data to assess the importance of conserved N7-MTase residues for nsp14's enzymatic activities and virus viability. We revisited the crystal structure of severe acute respiratory syndrome (SARS)-CoV nsp14 to perform an in silico comparative analysis between betacoronaviruses. We identified several residues likely involved in the formation of the N7-MTase catalytic pocket, which presents a fold distinct from the Rossmann fold observed in most known MTases. Next, for SARS-CoV and Middle East respiratory syndrome CoV, site-directed mutagenesis of selected residues was used to assess their importance for in vitro enzymatic activity. Most of the engineered mutations abolished N7-MTase activity, while not affecting nsp14-ExoN activity. Upon reverse engineering of these mutations into different betacoronavirus genomes, we identified two substitutions (R310A and F426A in SARS-CoV nsp14) abrogating virus viability and one mutation (H424A) yielding a crippled phenotype across all viruses tested. Our results identify the N7-MTase as a critical enzyme for betacoronavirus replication and define key residues of its catalytic pocket that can be targeted to design inhibitors with a potential pan-coronaviral activity spectrum

    A Provably-Secure Unidirectional Proxy Re-Encryption Scheme Without Pairing in the Random Oracle Model

    Get PDF
    Proxy re-encryption (PRE) enables delegation of decryption rights by entrusting a proxy server with special information, that allows it to transform a ciphertext under one public key into a ciphertext of the same message under a different public key. It is important to note that, the proxy which performs the re-encryption learns nothing about the message encrypted under either public keys. Due to its transformation property, proxy re-encryption schemes have practical applications in distributed storage, encrypted email forwarding, Digital Rights Management (DRM) and cloud storage. From its introduction, several proxy re-encryption schemes have been proposed in the literature, and a majority of them have been realized using bilinear pairing. In Africacrypt 2010, the first PKI-based collusion resistant CCA secure PRE scheme without pairing was proposed in the random oracle model. In this paper, we point out an important weakness in the scheme. We also present the first collusion-resistant pairing-free unidirectional proxy re-encryption scheme which meets CCA security under a variant of the computational Diffie-Hellman hardness assumption in the random oracle model

    Message-locked Encryption with File Update

    Get PDF
    Message-locked encryption (MLE) (formalized by Bellare, Keelveedhi and Ristenpart, 2013) is an important cryptographic primitive that supports deduplication in the cloud. Updatable block-level message-locked encryption (UMLE) (formalized by Zhao and Chow, 2017) adds the update functionality to the MLE. In this paper, we formalize and extensively study a new cryptographic primitive file-updatable message-locked encryption (FMLE). FMLE can be viewed as a generalization of the UMLE, in the sense that unlike the latter, the former does not require the existence of BL-MLE (block-level message-locked encryption). FMLE allows more flexibility and efficient methods for updating the ciphertext and tag. Our second contribution is the design of two efficient FMLE constructions, namely, RevD-1 and RevD-2, whose design principles are inspired from the very unique reverse decryption functionality of the FP hash function (designed by Paul, Homsirikamol and Gaj, 2012) and the APE authenticated encryption (designed by Andreeva et al., 2014). With respect to UMLE – which provides so far the most efficient update function – RevD-1 and RevD-2 reduce the total update time by at least 50%, on average. Additionally, our constructions are storage efficient. We also give extensive comparison between our and the existing constructions

    Policy-Based Sanitizable Signatures

    Get PDF
    Sanitizable signatures are a variant of signatures which allow a single, and signer-defined, sanitizer to modify signed messages in a controlled way without invalidating the respective signature. They turned out to be a versatile primitive, proven by different variants and extensions, e.g., allowing multiple sanitizers or adding new sanitizers one-by-one. However, existing constructions are very restricted regarding their flexibility in specifying potential sanitizers. We propose a different and more powerful approach: Instead of using sanitizers\u27 public keys directly, we assign attributes to them. Sanitizing is then based on policies, i.e., access structures defined over attributes. A sanitizer can sanitize, if, and only if, it holds a secret key to attributes satisfying the policy associated to a signature, while offering full-scale accountability
    corecore