113 research outputs found

    Signal peptide peptidases and gamma-secretase: Cousins of the same protease family?

    Get PDF
    Signal peptide peptidase (SPIP) is an unusual aspartyl protease, which mediates clearance of signal peptides by proteolysis within the endoplasmic reticulum (ER). Like presenilins, which provide the proteolytically active subunit of the,gamma-secretase complex, SPP contains a conserved GxGD motif in its C-terminal domain which is critical for its activity. While SPIP is known to be an aspartyl protease of the GxGD type, several presenilin homologues/SPP-like proteins (PSHs/ SPPL) of unknown function have been identified by database searches. In contrast to SPP and SPPL3, which are both restricted to the endoplasmic reticulum, SPPL2b is targeted through the secretory pathway to endosomes/lysosomes. As suggested by the differential subcellular localization of SPPL2b and SPPL3 distinct phenotypes were found upon antisense gripNA-mediated knockdown in zebrafish. spp and sppl3 knockdowns in zebrafish result in cell death within the central nervous system, whereas reduction of sppl2b expression causes erythrocyte accumulation in an enlarged caudal vein. Moreover, expression of D/A mutants of the putative C-terminal active sites of spp, sppl2, and spp13 produced phenocopies of the respective knockdown phenotypes. These data suggest that all investigated PSHs/SPPLs are members of the novel family of GxGD aspartyl proteases. More recently, it was shown that SPPL2b utilizes multiple intramembrane cleavages to liberate the TNF(x intracellular domain into the cytosol and to release the C-terminal counterpart into the lumen. These findings suggest common principles of intramembrane proteolysis by GxGD type aspartyl proteases. In this article,we will review the similarities of SPPs and gamma-secretase based on recent findings by us and others

    A practical attack on the fixed RC4 in the wep mode

    Get PDF
    Abstract. In this paper we revisit a known but ignored weakness of the RC4 keystream generator, where secret state info leaks to the generated keystream, and show that this leakage, also known as Jenkins’ correlation or the RC4 glimpse, can be used to attack RC4 in several modes. Our main result is a practical key recovery attack on RC4 when an IV modifier is concatenated to the beginning of a secret root key to generate a session key. As opposed to the WEP attack from [FMS01] the new attack is applicable even in the case where the first 256 bytes of the keystream are thrown and its complexity grows only linearly with the length of the key. In an exemplifying parameter setting the attack recoversa16-bytekeyin2 48 steps using 2 17 short keystreams generated from different chosen IVs. A second attacked mode is when the IV succeeds the secret root key. We mount a key recovery attack that recovers the secret root key by analyzing a single word from 2 22 keystreams generated from different IVs, improving the attack from [FMS01] on this mode. A third result is an attack on RC4 that is applicable when the attacker can inject faults to the execution of RC4. The attacker derives the internal state and the secret key by analyzing 2 14 faulted keystreams generated from this key

    Using digital watermarking to enhance security in wireless medical image transmission

    Get PDF
    This is the published version of the article. Copyright 2010 Mary Ann Liebert Inc.During the last few years, wireless networks have been increasingly used both inside hospitals and in patients’ homes to transmit medical information. In general, wireless networks suffer from decreased security. However, digital watermarking can be used to secure medical information. In this study, we focused on combining wireless transmission and digital watermarking technologies to better secure the transmission of medical images within and outside the hospital. Methods: We utilized an integrated system comprising the wireless network and the digital watermarking module to conduct a series of tests. Results: The test results were evaluated by medical consultants. They concluded that the images suffered no visible quality degradation and maintained their diagnostic integrity. Discussion: The proposed integrated system presented reasonable stability, and its performance was comparable to that of a fixed network. This system can enhance security during the transmission of medical images through a wireless channel.The General Secretariat for Research and Technology of the Hellenic Ministry of Development and the British Council

    Results of the LIVE-L3A Experiment. (KIT Scientific Reports ; 7542)

    Get PDF
    The sequence of a postulated core melt down accident in the reactor pressure vessel (RPV) of a pressurised water reactor (PWR) involves a large number of complex physical and chemical phenomena. The main objective of the LIVE program is to study the core melt phe-nomena during the late phase of core melt progression in the RPV both experimentally in large-scale 3D geometry in supporting separate-effects tests and analytically using CFD codes in order to provide a reasonable estimate of the remaining uncertainty band under the aspect of safety assessment. The main objective of the LIVE-L3A experiment was to investigate the behaviour of the mol-ten pool and the formation of the crust at the melt/vessel wall interface influenced by the melt relocation position and initial cooling conditions. The test conditions in the LIVE- L3A test were similar to the LIVE-L3 test except the initial cooling conditions. In both tests the melt was poured near to the vessel wall. In the LIVE-L3 test the vessel was initially cooled by air and then by water; in the LIVE-L3A test the vessel was cooled by water already at the start of the experiment. The information obtained in the test includes horizontal and vertical heat flux distribution through the RPV wall, crust growth velocity and dependence of the crust properties on the crust growth velocity and cooling conditions. Supporting post-test analysis contributes to the characterization of solidification processes of binary non-eutectic melts. The results of the LIVE-L3 and LIVE-L3A tests are compared in order to characterize the impact of transient cooling condition on the crust solidification characteristics and melt pool behaviour including interface temperature, time to reach thermal hydraulic steady-state and the steady-state heat flux distribution. The report summarizes the objectives of the LIVE program and presents the main results obtained in the LIVE-L3A test compared to the LIVE-L3 test

    Test and simulation results of LIVE-L4 + LIVE-L5L. (KIT Scientific Reports ; 7593)

    Get PDF
    The objective of the LIVE program is to study the core melt phenomena during the late phase of core melt progression in the RPV both experimentally in large-scale 3D geometry and with CFD simulation. LIVE-L4 and LIVE-L5L experiments investigate the transient and steady state behaviors of the molten pool and the crust at the melt/vessel wall interface influenced by the several melt relocation numbers and different heat generation rate during external cooling. The melt pool behaviour and crust thickness in L4 test are calculated by CONV-code

    The LIVE-L1 and LIVE-L3 experiments on melt behaviour in RPV lower head

    Get PDF
    Die Experimente LIVE-L1 und LIVE-L3 zum Schmelzenverhalten im unteren Plenum des RDB Der Ablauf eines hypothetischen Kernschmelzunfalls in einem ReaktordruckbehĂ€lter (RDB) eines Druckwasserreaktors (DWR) beinhaltet eine große Anzahl komplexer physikalischer und chemischer PhĂ€nomene. Um das VerstĂ€ndnis ĂŒber mögliche Ablaufszenarien von KernschmelzunfĂ€llen bezĂŒglich Kernzerstörung zu verbessern, wurde im September 2002 das LACOMERA Projekt am Forschungszentrum Karlsruhe gestartet. Das Ziel des Projektes war die Untersuchung von komplexen Prozessen wĂ€hrend der Schmelzenseebildung und Verlagerung im RDB, Schmelzenausbreitung in die Reaktorgrube und Kernschmelze-Betonwechselwirkung und -KĂŒhlung. Das LACOMERA Projekt mit einer Laufzeit von 4 Jahren war Bestandteil des 5. Rahmenprogramms der EU und eröffnete Forschungseinrichtungen der EU MitgliedslĂ€nder und deren angegliederten Staaten den Zugang zu vier Großversuchsanlagen QUENCH, LIVE, DISCO und COMET am Forschungszentrum Karlsruhe. Innerhalb des LIVE Versuchsprogramms wurden zwei Versuche (LIVE-L1 und LIVE-L2) des LACOMERA Projekts durchgefĂŒhrt. Das Experiment LIVE-L1 ist Bestandteil dieses Berichts und wurde in Kooperation mit der Technischen UniversitĂ€t Sofia, Bulgarien und dem Kernkraftwerk Kozloduy NPP, Bulgarien geplant und durchgefĂŒhrt. Das Hauptziel des LIVE Programms ist es, das Verhalten der Kernschmelze wĂ€hrend der spĂ€ten Phase der Kernzerstörung und –Verlagerung im RDB sowohl experimentell in großem 3-dimensionalen Maßstab und in begleitenden Einzeleffektuntersuchungen als auch analytisch mit CFD Codes zu untersuchen. Dadurch soll eine bessere EinschĂ€tzung der Bandbreite der verbleibenden Unsicherheiten unter dem Aspekt der Sicherheitsbewertung ermöglicht werden. Die Experimente LIVE-L1 und LIVE-L3 untersuchen das Verhalten eines Schmelzensees und einer Schmelzenkruste mit Luftzirkulation an der Ă€ußeren BehĂ€lterwand des RDB mit nachfolgender Außenflutung des unteren Plenums. Die Anfangs- und Randbedingungen in beiden Versuchen waren bis auf die Eingussposition der Schmelze in den VersuchsbehĂ€lter fast identisch. In LIVE-L1 wurde die Schmelze zentral und in LIVE-L3 am Rand in den VersuchsbehĂ€lter eingegossen. Die aus den Experimenten gewonnenen Informationen beinhal-ten WĂ€rmestromverteilungen durch die Wand des RDB in transienten und stationĂ€ren Versuchsphasen, Krustenwachstumsgeschwindigkeit und die AbhĂ€ngigkeit der Krustenbildung von der WĂ€rmestromverteilung. Detaillierte Nachuntersuchungen tragen außerdem zur Charakterisierung von Erstarrungsprozessen von nicht-eutektischen Schmelzen bei. Die experimentellen Ergebnisse sollen weiterhin zur Entwicklung von mechanistischen Modellen verwendet werden, die das Schmelzenseeverhalten im Kern beschreiben sollen und dann in Systemcodes zur Analyse von schweren StörfĂ€llen wie z.B. ASTEC implementiert werden sollen. Der vorliegende Bericht fasst die Ziele des LIVE Versuchsprogramms zusammen und prĂ€sentiert die wichtigen Ergebnisse der Experimente LIVE-L1 und LIVE-L3

    Randomized stopping times and provably secure pseudorandom permutation generators

    Get PDF
    Conventionally, key-scheduling algorithm (KSA) of a cryptographic scheme runs for predefined number of steps. We suggest a different approach by utilization of randomized stopping rules to generate permutations which are indistinguishable from uniform ones. We explain that if the stopping time of such a shuffle is a Strong Stationary Time and bits of the secret key are not reused then these algorithms are immune against timing attacks. We also revisit the well known paper of Mironov~\cite{Mironov2002} which analyses a card shuffle which models KSA of RC4. Mironov states that expected time till reaching uniform distribution is 2nHn−n2n H_n - n while we prove that nHn+nn H_n+ n steps are enough (by finding a new strong stationary time for the shuffle). Nevertheless, both cases require O(nlog⁡2n)O(n \log^2 n) bits of randomness while one can replace the shuffle used in RC4 (and in Spritz) with a better shuffle which is optimal and needs only O(nlog⁡n)O(n \log n) bits
    • 

    corecore