61 research outputs found

    A modified eCK model with stronger security for tripartite authenticated key exchange

    Get PDF
    Since Bellare and Rogaway presented the first formal security model for authenticated key exchange (AKE) protocols in 1993, many formal security models have been proposed. The extended Canetti-Krawczyk (eCK) model proposed by LaMacchia et al. is currently regarded as the strongest security model for two-party AKE protocols. In this paper, we first generalize the eCK model for tripartite AKE protocols, called teCK model, and enhance the security of the new model by adding a new reveal query. In the teCK model, the adversary has stronger powers, and can learn more secret information. Then we present a new tripartite AKE protocol based on the NAXOS protocol, called T-NAXOS protocol, and analyze its security in the teCK model under the random oracle assumption

    Efficient privacy preserving predicate encryption with fine-grained searchable capability for cloud storage

    Get PDF
    With the fast development in Cloud storage technologies and ever increasing use of Cloud data centres, data privacy and confidentiality has become a must. Indeed, Cloud data centres store each time more sensitive data such as personal data, organizational and enterprise data, transactional data, etc. However, achieving confidentiality with flexible searchable capability is a challenging issue. In this article, we show how to construct an efficient predicate encryption with fine-grained searchable capability. Predicate Encryption (PEPE) can achieve more sophisticated and flexible functionality compared with traditional public key encryption. We propose an efficient predicate encryption scheme by utilizing the dual system encryption technique, which can also be proved to be IND-AH-CPA (indistinguishable under chosen plain-text attack for attribute-hiding) secure without random oracle. We also carefully analyse the relationship between predicate encryption and searchable encryption. To that end, we introduce a new notion of Public-Key Encryption with Fine-grained Keyword Search (PEFKSPEFKS). Our results show that an IND-AH-CPA secure PE scheme can be used to construct an IND-PEFKS-CPA (indistinguishable under chosen plain-text attack for public-key encryption with fine-grained keyword search) secure PEFKSPEFKS scheme. A new transformation of PE-to-PEFKS is also proposed and used to construct an efficient PEFKSPEFKS scheme based on the transformation from the proposed PEPE scheme. Finally, we design a new framework for supporting privacy preserving predicate encryption with fine-grained searchable capability for Cloud storage. Compared to most prominent frameworks, our framework satisfies more features altogether and can serve as a basis for developing such frameworks for Cloud data centres.Peer ReviewedPostprint (author's final draft

    Local bone metabolism balance regulation via double-adhesive hydrogel for fixing orthopedic implants

    Get PDF
    © 2021 The Authors. Publishing services by Elsevier B.V. on behalf of KeAi Communications Co. Ltd. This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)The effective osteointegration of orthopedic implants is a key factor for the success of orthopedic surgery. However, local metabolic imbalance around implants under osteoporosis condition could jeopardize the fixation effect. Inspired by the bone structure and the composition around implants under osteoporosis condition, alendronate (A) was grafted onto methacryloyl hyaluronic acid (H) by activating the carboxyl group of methacryloyl hyaluronic acid to be bonded to inorganic calcium phosphate on trabecular bone, which is then integrated with aminated bioactive glass (AB) modified by oxidized dextran (O) for further adhesion to organic collagen on the trabecular bone. The hybrid hydrogel could be solidified on cancellous bone in situ under UV irradiation and exhibits dual adhesion to organic collagen and inorganic apatite, promoting osteointegration of orthopedic implants, resulting in firm stabilization of the implants in cancellous bone areas. In vitro, the hydrogel was evidenced to promote osteogenic differentiation of embryonic mouse osteoblast precursor cells (MC3T3-E1) as well as inhibit the receptor activator of nuclear factor-κ B ligand (RANKL)-induced osteoclast differentiation of macrophages, leading to the upregulation of osteogenic-related gene and protein expression. In a rat osteoporosis model, the bone-implant contact (BIC) of the hybrid hydrogel group increased by 2.77, which is directly linked to improved mechanical stability of the orthopedic implants. Overall, this organic-inorganic, dual-adhesive hydrogel could be a promising candidate for enhancing the stability of orthopedic implants under osteoporotic conditions.This work was supported by the National Key R&D Program of China (2020YFA0908200), National Natural Science Foundation of China (82120108017), Six talent peaks project in Jiangsu Province (WSW-018). This work was financed by Portuguese funds through FCT - Fundação para a Ciência e a Tecnologia/Ministério da Ciência, Tecnologia e Ensino Superior in the framework of the project “Institute for Research and Innovation in Health Sciences” UID/BIM/04293/2019.info:eu-repo/semantics/publishedVersio

    gateway-oriented password-authenticated key exchange protocol with stronger security

    No full text
    The National Natural Science Foundation of China (NSFC); Xidian Univ., Key Lab. Comput. Networks; Inf. Secur., Minist. Educ.A gateway-oriented password-based authenticated key exchange (GPAKE) is a three-party protocol, which allows a client and a gateway to establish a common session key with the help of an authentication server. To date, most of the published GPAKE protocols have been subjected to undetectable on-line dictionary attacks. The security models for GPAKE are not strong enough to capture such attacks. In this paper, we define a new security model for GPAKE, which is stronger than previous models and captures desirable security requirement of GPAKE. We also propose an efficient GPAKE protocol and prove its security under the DDH assumption in our model. Our scheme assumes no pre-established secure channels between the gateways and the server unlike previous schemes, but just authenticated channels between them. Compared with related schemes, our protocol achieves both higher efficiency and stronger security. © 2011 Springer-Verlag

    erratum: gateway-oriented password-authenticated key exchange protocol in the standard model (the journal of systems and software (2012) 85:3 (760-768))

    No full text
    Blue InGaN/GaN multiple quantum well light-emitting diodes (LEDs) with the conventional AlGaN and AlGaN-GaN-AlGaN (AGA) electron blocking layer (EBL) are investigated numerically. The simulation results show that the LEDs with the AGA EBL exhibit much higher output power and smaller efficiency droop at high current as compared to those with the conventional EBL due to the enhancement of the electron confinement and improvement of the hole injection from p-type region, which are induced by the strong electrostatic fields and tunneling effect in the AGA EBL. © 2012 American Institute of Physics

    gateway-oriented password-authenticated key exchange protocol in the standard model

    No full text
    A gateway-oriented password-based authenticated key exchange (GPAKE) is a 3-party protocol, which allows a client and a gateway to establish a common session key with the help of an authentication server. GPAKE protocols are suitable for mobile communication environments such as GSM (Global System for Mobile Communications) and 3GPP (The Third Generation Partnership Project). To date, most of the published protocols for GPAKE have been proven secure in the random oracle model. In this paper, we present the first provably-secure GPAKE protocol in the standard model. It is based on the 2-party password-authenticated key exchange protocol of Jiang and Gong. The protocol is secure under the DDH assumption (without random oracles). Furthermore, it can resist undetectable on-line dictionary attacks. Compared with previous solutions, our protocol achieves stronger security with similar efficiency.National High Technology Research and Development Program of China 2009AA01Z417; National Natural Science Foundation of China 60873261, 61170278; Key Scientific and Technological Project of Henan Province 092101210502A gateway-oriented password-based authenticated key exchange (GPAKE) is a 3-party protocol, which allows a client and a gateway to establish a common session key with the help of an authentication server. GPAKE protocols are suitable for mobile communication environments such as GSM (Global System for Mobile Communications) and 3GPP (The Third Generation Partnership Project). To date, most of the published protocols for GPAKE have been proven secure in the random oracle model. In this paper, we present the first provably-secure GPAKE protocol in the standard model. It is based on the 2-party password-authenticated key exchange protocol of Jiang and Gong. The protocol is secure under the DDH assumption (without random oracles). Furthermore, it can resist undetectable on-line dictionary attacks. Compared with previous solutions, our protocol achieves stronger security with similar efficiency
    corecore