105 research outputs found

    A Provably Secure Revocable ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants

    Get PDF
    The existence of malicious participants is a major threat for authenticated group key exchange (AGKE) protocols. Typically, there are two detecting ways (passive and active) to resist malicious participants in AGKE protocols. In 2012, the revocable identity- (ID-) based public key system (R-IDPKS) was proposed to solve the revocation problem in the ID-based public key system (IDPKS). Afterwards, based on the R-IDPKS, Wu et al. proposed a revocable ID-based AGKE (RID-AGKE) protocol, which adopted a passive detecting way to resist malicious participants. However, it needs three rounds and cannot identify malicious participants. In this paper, we fuse a noninteractive confirmed computation technique to propose the first two-round RID-AGKE protocol with identifying malicious participants, which is an active detecting way. We demonstrate that our protocol is a provably secure AGKE protocol with forward secrecy and can identify malicious participants. When compared with the recently proposed ID/RID-AGKE protocols, our protocol possesses better performance and more robust security properties

    A brief review of revocable ID-based public key cryptosystem

    Get PDF
    SummaryThe design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai proposed a novel public key cryptosystem called revocable ID-based public key cryptosystem (RIBE) to solve the revocation problem. Later on, numerous research papers based on the Tseng-Tsai key RIBE were proposed. In this paper, we brief review Tseng and Tsai's RIBE. We hope this review can help the readers to understand the Tseng and Tsai's revocable ID-based public key cryptosystem

    SirT1—A Sensor for Monitoring Self-Renewal and Aging Process in Retinal Stem Cells

    Get PDF
    Retinal stem cells bear potency of proliferation, self-renewal, and differentiation into many retinal cells. Utilizing appropriate sensors one can effectively detect the self-renewal and aging process abilities. Silencing information regulator (SirT1), a member of the sirtuin family, is a NAD-dependent histone deacetylase and an essential mediator for longevity in normal cells by calorie restriction. We firstly investigate the SirT1 mRNA expression in retinal stem cells from rats and 19 human eyes of different ages. Results revealed that SirT1 expression was significantly decreased in in vivo aged eyes, associated with poor self-renewal abilities. Additionally, SirT1 mRNA levels were dose-dependently increased in resveratrol- treated retinal stem cells. The expression of SirT1 on oxidative stress-induced damage was significantly decreased, negatively correlated with the level of intracellular reactive oxygen species production. Treatment with resveratrol could effectively further reduce oxidative stress induced by H2O2 treatment in retinal stem cells. Importantly, the anti-oxidant effects of resveratrol in H2O2-treated retinal stem cells were significantly abolished by knockdown of SirT1 expression (sh-SirT1). SirT1 expression provides a feasible sensor in assessing self-renewal and aging process in retinal stem cells. Resveratrol can prevent reactive oxygen species-induced damages via increased retinal SirT1 expression

    A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards

    No full text
    [[abstract]]With rapid growth of mobile wireless networks, handheld devices are popularly used by people and many mobile applications have been rapidly developed. Considering the limited computing capability of smart cards or mobile devices, the security scheme design suitable for these mobile devices is a nontrivial challenge. A user authentication scheme is a mechanism to authenticate a remote user over an open network. In 2006, Das et al. proposed an identity (ID)-based remote user authentication scheme with smart cards using bilinear pairings. Unfortunately, their scheme is insecure against forgery attack. Recently, Giri and Srivastava proposed an improved scheme to overcome the forgery attack. The computational cost required by the Giri-Srivastava scheme is expensive, especially for smart cards with limited computing capability. In addition, the Giri-Srivastava scheme is unable to be used for a multi-server environment. This paper presents an efficient and secure ID-based remote user authentication scheme using bilinear pairings. Based on the computational Diffie-Hellman assumption, we show that the proposed scheme is secure against existential forgery on adaptively chosen-message and ID attack in the random oracle model. As compared with the recently proposed pairing-based authentication schemes, our scheme has better performance in term of the computational cost and it is suitable for a multi-server environment in distributed networks. Performance analysis and experimental data of related pairing operations on smartcards are given to demonstrate that our scheme is well suited for mobile devices with limited computing capability

    On the Security of an Efficient Two-pass Key Agreement Protocol

    No full text
    [[abstract]]The MQV key agreement protocol has been included in recent standards (IEEE and ANSI), but its two-pass form is vulnerable to an unknown key-share attack. Recently, Lee et al. proposed an efficient two-pass key agreement protocol to withstand the unknown key-share attack. However, this article shows that their protocol is vulnerable to a key-compromise impersonation attack

    An Efficient Two-Party Identity-Based Key Exchange Protocol

    Get PDF
    [[abstract]]A key exchange (or agreement) protocol is designed to allow two entities establishing a session key to encrypt the communication data over an open network. In 1990, Gunther proposed an identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. Afterwards, several improved protocols were proposed to reduce the number of communication steps and the communicational cost required by Gunther's protocol. This paper presents an efficient identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. As compared with the previously proposed protocols, it has better performance in terms of the computational cost and the communication steps. The proposed key exchange protocol provides implicit key authentication as well as the desired security attributes of an authenticated key exchange protocol
    • 

    corecore